Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1541770
MD5:37c318da2e91f14c4d365d722864e9fc
SHA1:a8d116c7732b3e0e0a3b48697c965eae38613cd1
SHA256:571bba0cad634cec991be5cfc47a7adb947e64380b64edff02ae67967700afba
Tags:exeuser-Bitsight
Infos:

Detection

Credential Flusher
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected Credential Flusher
AI detected suspicious sample
Binary is likely a compiled AutoIt script file
Found API chain indicative of sandbox detection
Machine Learning detection for sample
Connects to many different domains
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
OS version to string mapping found (often used in BOTs)
PE file contains an invalid checksum
PE file contains sections with non-standard names
Potential key logger detected (key state polling based)
Sample execution stops while process was sleeping (likely an evasion)
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Uses taskkill to terminate processes

Classification

  • System is w10x64
  • file.exe (PID: 7032 cmdline: "C:\Users\user\Desktop\file.exe" MD5: 37C318DA2E91F14C4D365D722864E9FC)
    • taskkill.exe (PID: 7076 cmdline: taskkill /F /IM firefox.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 7104 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 2484 cmdline: taskkill /F /IM chrome.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 5844 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 1516 cmdline: taskkill /F /IM msedge.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 5848 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 2476 cmdline: taskkill /F /IM opera.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 2664 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 2932 cmdline: taskkill /F /IM brave.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 1104 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • firefox.exe (PID: 6388 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • firefox.exe (PID: 6196 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
    • firefox.exe (PID: 7008 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 6480 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2300 -parentBuildID 20230927232528 -prefsHandle 2244 -prefMapHandle 2236 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f0f201f1-0182-4d99-8098-1049f73733fd} 7008 "\\.\pipe\gecko-crash-server-pipe.7008" 21c0296d910 socket MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 7812 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4472 -parentBuildID 20230927232528 -prefsHandle 4496 -prefMapHandle 4492 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {fb54b272-51f7-47a8-9e4e-fee5a8f9e69c} 7008 "\\.\pipe\gecko-crash-server-pipe.7008" 21c14a86f10 rdd MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 7456 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2752 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5128 -prefMapHandle 5088 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9ba90a5e-e0f1-42fa-b3b7-017bdc265b77} 7008 "\\.\pipe\gecko-crash-server-pipe.7008" 21c13d40310 utility MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
Process Memory Space: file.exe PID: 7032JoeSecurity_CredentialFlusherYara detected Credential FlusherJoe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: file.exeReversingLabs: Detection: 47%
    Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.9% probability
    Source: file.exeJoe Sandbox ML: detected
    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49743 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:49749 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49756 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49769 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49770 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49774 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49773 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49780 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49778 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.193.91:443 -> 192.168.2.4:49779 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49786 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49784 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49787 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49785 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49831 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49832 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49833 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49833 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49841 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49839 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49842 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49840 version: TLS 1.2
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.13.dr
    Source: Binary string: pnrpnsp.pdb source: firefox.exe, 0000000D.00000003.1871236185.0000021C12036000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: netprofm.pdb source: firefox.exe, 0000000D.00000003.1869109472.0000021C1203F000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.13.dr
    Source: Binary string: pnrpnsp.pdbUGP source: firefox.exe, 0000000D.00000003.1871236185.0000021C12036000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: netprofm.pdbUGP source: firefox.exe, 0000000D.00000003.1869109472.0000021C1203F000.00000004.00000020.00020000.00000000.sdmp
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0072DBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_0072DBBE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007368EE FindFirstFileW,FindClose,0_2_007368EE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0073698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_0073698F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0072D076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0072D076
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0072D3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0072D3A9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00739642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00739642
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0073979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_0073979D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00739B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00739B2B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00735C97 FindFirstFileW,FindNextFileW,FindClose,0_2_00735C97
    Source: firefox.exeMemory has grown: Private usage: 38MB later: 205MB
    Source: unknownNetwork traffic detected: DNS query count 31
    Source: Joe Sandbox ViewIP Address: 34.149.100.209 34.149.100.209
    Source: Joe Sandbox ViewIP Address: 34.117.188.166 34.117.188.166
    Source: Joe Sandbox ViewIP Address: 151.101.193.91 151.101.193.91
    Source: Joe Sandbox ViewJA3 fingerprint: fb0aa01abe9d8e4037eb3473ca6e2dca
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0073CE44 InternetReadFile,SetEvent,GetLastError,SetEvent,0_2_0073CE44
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: firefox.exe, 0000000D.00000003.1901128593.0000021C1AB4E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1918133797.0000021C14F64000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1934499608.0000021C1ABA7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1901128593.0000021C1AB4E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1934499608.0000021C1ABA7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1925083296.0000021C14CF9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1772888450.0000021C13AE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8www.facebook.com equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1901128593.0000021C1AB4E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1934499608.0000021C1ABA7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1775134540.0000021C1ABA0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: `https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1901128593.0000021C1AB4E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1934499608.0000021C1ABA7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1775134540.0000021C1ABA0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: `https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1901128593.0000021C1AB4E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1918133797.0000021C14F64000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1934499608.0000021C1ABA7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1776506176.0000021C12E64000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/https://www.aliexpress.com/requestStorageAccessUnderSite equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1901128593.0000021C1AB4E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1934499608.0000021C1ABA7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1925083296.0000021C14CF9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 00000010.00000002.2960943201.0000025366D0A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2960388546.000002706110C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 00000010.00000002.2960943201.0000025366D0A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2960388546.000002706110C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 00000010.00000002.2960943201.0000025366D0A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2960388546.000002706110C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 00000011.00000002.2960388546.000002706110C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/&O equals www.facebook.com (Facebook)
    Source: firefox.exe, 00000011.00000002.2960388546.000002706110C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/&O equals www.twitter.com (Twitter)
    Source: firefox.exe, 00000011.00000002.2960388546.000002706110C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/&O equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1917226833.0000021C1515A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1922085951.0000021C1515A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1910178202.0000021C1515A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: moz-extension://a581a2f1-688c-434b-8db8-16166b1993d9/injections/js/bug1842437-www.youtube.com-performance-now-precision.js equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1897872044.0000021C1AEDD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1772888450.0000021C13AE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.facebook.com equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1897872044.0000021C1AEDD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.com- equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1772888450.0000021C13A89000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1772888450.0000021C13AE7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1772888450.0000021C13AC9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: x*://www.facebook.com/platform/impression.php* equals www.facebook.com (Facebook)
    Source: global trafficDNS traffic detected: DNS query: prod.classify-client.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: youtube.com
    Source: global trafficDNS traffic detected: DNS query: detectportal.firefox.com
    Source: global trafficDNS traffic detected: DNS query: prod.detectportal.prod.cloudops.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: contile.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: spocs.getpocket.com
    Source: global trafficDNS traffic detected: DNS query: prod.ads.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: prod.balrog.prod.cloudops.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: example.org
    Source: global trafficDNS traffic detected: DNS query: ipv4only.arpa
    Source: global trafficDNS traffic detected: DNS query: content-signature-2.cdn.mozilla.net
    Source: global trafficDNS traffic detected: DNS query: shavar.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: prod.content-signature-chains.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: push.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: telemetry-incoming.r53-2.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: firefox.settings.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: support.mozilla.org
    Source: global trafficDNS traffic detected: DNS query: prod.remote-settings.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: us-west1.prod.sumo.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: www.youtube.com
    Source: global trafficDNS traffic detected: DNS query: www.facebook.com
    Source: global trafficDNS traffic detected: DNS query: www.wikipedia.org
    Source: global trafficDNS traffic detected: DNS query: dyna.wikimedia.org
    Source: global trafficDNS traffic detected: DNS query: star-mini.c10r.facebook.com
    Source: global trafficDNS traffic detected: DNS query: youtube-ui.l.google.com
    Source: global trafficDNS traffic detected: DNS query: www.reddit.com
    Source: global trafficDNS traffic detected: DNS query: twitter.com
    Source: global trafficDNS traffic detected: DNS query: reddit.map.fastly.net
    Source: global trafficDNS traffic detected: DNS query: services.addons.mozilla.org
    Source: global trafficDNS traffic detected: DNS query: normandy.cdn.mozilla.net
    Source: global trafficDNS traffic detected: DNS query: normandy-cdn.services.mozilla.com
    Source: firefox.exe, 0000000D.00000003.1903173354.0000021C1A58F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://127.0.0.1:
    Source: firefox.exe, 0000000D.00000003.1790099335.0000021C1A858000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1895825376.0000021C1A858000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1935668787.0000021C1A85D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearch/1.0/
    Source: firefox.exe, 0000000D.00000003.1790099335.0000021C1A858000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1895825376.0000021C1A858000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1935668787.0000021C1A85D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearch/1.1/
    Source: firefox.exe, 0000000D.00000003.1790099335.0000021C1A858000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1895825376.0000021C1A858000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1935668787.0000021C1A85D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearchdescription/1.0/
    Source: firefox.exe, 0000000D.00000003.1790099335.0000021C1A858000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1895825376.0000021C1A858000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1935668787.0000021C1A85D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearchdescription/1.1/
    Source: firefox.exe, 0000000D.00000003.1866508224.0000021C12006000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1868710471.0000021C12006000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicer
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
    Source: firefox.exe, 0000000D.00000003.1866508224.0000021C12006000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1868710471.0000021C12006000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
    Source: firefox.exe, 0000000D.00000003.1866508224.0000021C12006000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1868710471.0000021C12006000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
    Source: firefox.exe, 0000000D.00000003.1866508224.0000021C12006000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1868710471.0000021C12006000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
    Source: firefox.exe, 0000000D.00000003.1866508224.0000021C12006000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1868710471.0000021C12006000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
    Source: firefox.exe, 0000000D.00000003.1866508224.0000021C12006000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1868710471.0000021C12006000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
    Source: firefox.exe, 0000000D.00000003.1866508224.0000021C12006000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1868710471.0000021C12006000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
    Source: firefox.exe, 0000000D.00000003.1866508224.0000021C12006000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1868710471.0000021C12006000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
    Source: firefox.exe, 0000000D.00000003.1866508224.0000021C12006000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1868710471.0000021C12006000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0K
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0L
    Source: firefox.exe, 0000000D.00000003.1933587704.0000021C1ACB5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com
    Source: firefox.exe, 0000000D.00000003.1903173354.0000021C1A58F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/
    Source: firefox.exe, 0000000D.00000003.1921876398.0000021C151A5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/canonical.html
    Source: firefox.exe, 0000000D.00000003.1790099335.0000021C1A858000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1895825376.0000021C1A858000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1935668787.0000021C1A85D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv4
    Source: firefox.exe, 0000000D.00000003.1917226833.0000021C15189000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1901128593.0000021C1AB4E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1934499608.0000021C1AB4E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1894288435.0000021C1AB4E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1910178202.0000021C15189000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1790006418.0000021C1AB4E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv6
    Source: firefox.exe, 0000000D.00000003.1915539765.0000021C1A814000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://developer.mozilla.org/en/docs/DOM:element.addEventListener
    Source: firefox.exe, 0000000D.00000003.1915539765.0000021C1A814000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://developer.mozilla.org/en/docs/DOM:element.removeEventListener
    Source: firefox.exe, 0000000D.00000003.1790881320.0000021C16152000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1909915702.0000021C140A3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1796412121.0000021C13FE2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1743097260.0000021C129CD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1808820435.0000021C13FDE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1880551502.0000021C13FC1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1807985779.0000021C143EA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1926493131.0000021C1A7B7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1862291276.0000021C129F6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1905127789.0000021C16152000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1776708877.0000021C1A7B4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1866021447.0000021C13FD7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1803680181.0000021C143C5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1862291276.0000021C129D9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1806625129.0000021C15F80000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1738886626.0000021C12562000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1877975202.0000021C13CBA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1743097260.0000021C129FC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1903169866.0000021C143C5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1794871017.0000021C143CA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1880551502.0000021C13FDF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/MPL/2.0/.
    Source: firefox.exe, 0000000D.00000003.1866508224.0000021C12006000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1868710471.0000021C12006000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0A
    Source: firefox.exe, 0000000D.00000003.1866508224.0000021C12006000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1868710471.0000021C12006000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ocsp.digicert.com0C
    Source: firefox.exe, 0000000D.00000003.1866508224.0000021C12006000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1868710471.0000021C12006000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ocsp.digicert.com0N
    Source: firefox.exe, 0000000D.00000003.1866508224.0000021C12006000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1868710471.0000021C12006000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0X
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ocsp.thawte.com0
    Source: firefox.exe, 0000000D.00000003.1902127110.0000021C1A6E0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1905339570.0000021C15C51000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0.
    Source: firefox.exe, 0000000D.00000003.1902127110.0000021C1A6E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0W
    Source: firefox.exe, 0000000D.00000003.1902127110.0000021C1A6E0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1905339570.0000021C15C51000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.o.lencr.org0
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ts-ocsp.ws.symantec.com07
    Source: firefox.exe, 0000000D.00000003.1866508224.0000021C12006000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1868710471.0000021C12006000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/CPS0
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://www.mozilla.com0
    Source: firefox.exe, 0000000D.00000003.1788798404.0000021C1CDA5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/2005/app-updatex
    Source: firefox.exe, 0000000D.00000003.1790099335.0000021C1A858000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1895825376.0000021C1A858000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1935668787.0000021C1A85D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/2006/browser/search/
    Source: firefox.exe, 0000000D.00000003.1918766935.0000021C14BBF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1924579973.0000021C14FA9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1917911924.0000021C14FA9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1772171667.0000021C14452000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1918982404.0000021C14B83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xul
    Source: firefox.exe, 00000010.00000003.1766042845.00000253679FD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2966829672.00000253679FD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1766700939.00000253679FD000.00000004.00000020.00020000.00000000.sdmp, mozilla-temp-41.13.drString found in binary or memory: http://www.videolan.org/x264.html
    Source: firefox.exe, 0000000D.00000003.1902127110.0000021C1A6E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
    Source: firefox.exe, 0000000D.00000003.1902127110.0000021C1A6E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
    Source: firefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.malware-error.mozilla.com/?url=
    Source: firefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-error.mozilla.com/?url=
    Source: firefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-report.mozilla.com/?url=
    Source: firefox.exe, 0000000D.00000003.1736805613.0000021C1221F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1737184145.0000021C1225A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1737001163.0000021C1223C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1737428656.0000021C12277000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1736627992.0000021C12300000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.duckduckgo.com/ac/
    Source: firefox.exe, 0000000D.00000003.1905339570.0000021C15C7A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://account.bellmedia.c
    Source: firefox.exe, 0000000D.00000003.1910178202.0000021C15189000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/
    Source: firefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/settings/clients
    Source: file.exe, 00000000.00000003.1750875659.000000000185E000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1750604659.000000000185E000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1752352666.000000000185E000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1751128253.000000000185E000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1800775610.0000021C14355000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1805678396.0000021C14341000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1908137444.0000021C14355000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1775383528.0000021C1A592000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1866021447.0000021C13FB9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1910683158.0000021C14341000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1807239330.0000021C1434F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1918601487.0000021C14BE0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1801597252.0000021C14341000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1800837148.0000021C14341000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1805678396.0000021C1434F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1908303965.0000021C14341000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1903628872.0000021C1434F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1880551502.0000021C13FBB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1788798404.0000021C1CD50000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/v3/signin/challenge/pwd
    Source: file.exe, 00000000.00000002.1752092732.0000000001820000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/v3/signin/challenge/pwdsoft.wi
    Source: firefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/
    Source: firefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/
    Source: firefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/language-tools/
    Source: firefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search-engines/
    Source: firefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search?q=%TERMS%&platform=%OS%&appver=%VERSION%
    Source: firefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/themes
    Source: firefox.exe, 0000000D.00000003.1897872044.0000021C1AEDD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/enhancer-for-youtube/
    Source: firefox.exe, 0000000D.00000003.1897872044.0000021C1AEDD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/facebook-container/
    Source: firefox.exe, 0000000D.00000003.1897872044.0000021C1AEDD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/reddit-enhancement-suite/
    Source: firefox.exe, 0000000D.00000003.1897872044.0000021C1AEDD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/to-google-translate/
    Source: firefox.exe, 0000000D.00000003.1897872044.0000021C1AEDD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/wikipedia-context-menu-search/
    Source: firefox.exe, 0000000D.00000003.1897872044.0000021C1AEDD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1772888450.0000021C13A89000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1772888450.0000021C13AE7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1772888450.0000021C13AC9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ads.stickyadstv.com/firefox-etp
    Source: firefox.exe, 0000000D.00000003.1901128593.0000021C1AB4E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1934499608.0000021C1ABA7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1775134540.0000021C1ABA0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1894288435.0000021C1AB4E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1924152148.0000021C1ABA7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1790006418.0000021C1AB4E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://allegro.pl/
    Source: firefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://api.accounts.firefox.com/v1
    Source: firefox.exe, 0000000D.00000003.1917511398.0000021C150BE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://app.adjust.com/167k4ih?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=ht
    Source: firefox.exe, 0000000D.00000003.1917511398.0000021C150BE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://app.adjust.com/a8bxj8j?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=ht
    Source: firefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/app/firefox-private-safe-browser/id989804926
    Source: firefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/us/app/firefox-private-network-vpn/id1489407738
    Source: firefox.exe, 0000000D.00000003.1921670201.0000021C151F9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org
    Source: firefox.exe, 0000000D.00000003.1920972831.0000021C15235000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/
    Source: firefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/GMP/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL%/%OS_VER
    Source: firefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/SystemAddons/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL
    Source: firefox.exe, 0000000D.00000003.1903173354.0000021C1A58F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1790099335.0000021C1A858000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1771358732.0000021C1A8B4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1775304947.0000021C1A8B4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1924579973.0000021C14FE8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1895825376.0000021C1A858000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1935668787.0000021C1A85D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1917911924.0000021C14FE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/6/Firefox/118.0.1/20230927232528/WINNT_x86_64-msvc-x64/en-US/release
    Source: firefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/
    Source: firefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/%blockID%.html
    Source: firefox.exe, 0000000F.00000002.2961613413.000001A8951CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2960943201.0000025366DE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2965118762.0000027061403000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.
    Source: firefox.exe, 0000000F.00000002.2961613413.000001A8951CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2960943201.0000025366DE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2965118762.0000027061403000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&cta
    Source: firefox.exe, 0000000D.00000003.1917511398.0000021C150A2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mo
    Source: firefox.exe, 0000000D.00000003.1802640966.0000021C1437D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1207993
    Source: firefox.exe, 0000000D.00000003.1802640966.0000021C1437D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1266220
    Source: firefox.exe, 0000000D.00000003.1915894065.0000021C1A63F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1539075
    Source: firefox.exe, 0000000D.00000003.1915894065.0000021C1A63F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1584464
    Source: firefox.exe, 0000000D.00000003.1915894065.0000021C1A63F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1607439
    Source: firefox.exe, 0000000D.00000003.1915894065.0000021C1A63F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1616739
    Source: firefox.exe, 0000000D.00000003.1805990824.0000021C1436D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1804500208.0000021C13715000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1805606655.0000021C1436C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1678448
    Source: firefox.exe, 0000000D.00000003.1805606655.0000021C1436C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=793869
    Source: firefox.exe, 0000000D.00000003.1802640966.0000021C1437D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=809550
    Source: firefox.exe, 0000000D.00000003.1802640966.0000021C1437D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=840161
    Source: firefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-f
    Source: firefox.exe, 0000000D.00000003.1901128593.0000021C1ABDB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1737001163.0000021C1223C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1737428656.0000021C12277000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1736627992.0000021C12300000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://completion.amazon.com/search/complete?q=
    Source: firefox.exe, 0000000D.00000003.1790099335.0000021C1A858000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1895825376.0000021C1A858000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1775743391.0000021C1619B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1935668787.0000021C1A85D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net/chains/remote-settings.content-signature.mozilla.org-202
    Source: firefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://content.cdn.mozilla.net
    Source: firefox.exe, 0000000F.00000002.2961613413.000001A8951CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2960943201.0000025366DE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2965118762.0000027061403000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpg
    Source: firefox.exe, 0000000F.00000002.2961613413.000001A8951CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2960943201.0000025366DE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2965118762.0000027061403000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
    Source: firefox.exe, 0000000D.00000003.1771514794.0000021C14CFB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1775304947.0000021C1A8B4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1895825376.0000021C1A858000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1935668787.0000021C1A85D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com
    Source: firefox.exe, 0000000D.00000003.1935668787.0000021C1A85D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/
    Source: firefox.exe, 0000000D.00000003.1935668787.0000021C1A85D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/v1/tiles
    Source: firefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://coverage.mozilla.org
    Source: firefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://crash-stats.mozilla.org/report/index/
    Source: firefox.exe, 0000000D.00000003.1870633668.0000021C1A73E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1766622306.0000021C1A73E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1765230839.0000021C1A740000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/993268
    Source: firefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://dap-02.api.divviup.org
    Source: firefox.exe, 0000000D.00000003.1914580652.0000021C1D91A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://datastudio.google.com/embed/reporting/
    Source: firefox.exe, 0000000D.00000003.1915539765.0000021C1A825000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullSc
    Source: firefox.exe, 0000000D.00000003.1915539765.0000021C1A825000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapture
    Source: firefox.exe, 0000000D.00000003.1915539765.0000021C1A825000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/setPointerCaptureElementReleaseCaptureWarning
    Source: firefox.exe, 0000000D.00000003.1915539765.0000021C1A825000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Push_API/Using_the_Push_API#EncryptionPreventDefaultFromP
    Source: firefox.exe, 0000000D.00000003.1866021447.0000021C13FD7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Mozilla/Tech/XPCOM/Reference/Interface/nsIEffectiveTLDServi
    Source: firefox.exe, 0000000D.00000003.1870633668.0000021C1A73E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1766622306.0000021C1A73E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1765230839.0000021C1A740000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/ElementCSSInlineStyle/style#setting_styles)
    Source: firefox.exe, 0000000D.00000003.1870633668.0000021C1A73E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1766622306.0000021C1A73E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1765230839.0000021C1A740000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Statements/for-await...of
    Source: firefox.exe, 0000000D.00000003.1870633668.0000021C1A73E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1766622306.0000021C1A73E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1765230839.0000021C1A740000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecycl
    Source: firefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://developers.google.com/safe-browsing/v4/advisory
    Source: firefox.exe, 0000000D.00000003.1918295405.0000021C14CF9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1737001163.0000021C1223C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1737428656.0000021C12277000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1736627992.0000021C12300000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/
    Source: firefox.exe, 0000000D.00000003.1776506176.0000021C12E64000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/y
    Source: firefox.exe, 0000000D.00000003.1893070864.0000021C0F8B3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1858730350.0000021C0F8B3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://e.mail.ru/cgi-bin/sentmsg?mailto=%s
    Source: firefox.exe, 0000000D.00000003.1893070864.0000021C0F8B3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1858730350.0000021C0F8B3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://email.seznam.cz/newMessageScreen?mailto=%s
    Source: firefox.exe, 0000000D.00000003.1915539765.0000021C1A825000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://extensionworkshop.com/documentation/publish/self-distribution/
    Source: firefox.exe, 0000000D.00000003.1924455486.0000021C16189000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1904274292.0000021C16185000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1790712705.0000021C1619F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1775743391.0000021C1619F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1897558118.0000021C1CDA5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1936985012.0000021C16189000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1923626962.0000021C1CDA5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1788798404.0000021C1CDA5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2960943201.0000025366D12000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2960388546.0000027061113000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-api-proxy.cdn.mozilla.net/
    Source: firefox.exe, 0000000D.00000003.1778675082.0000021C13C41000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1780938491.0000021C13CBE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/706c7a85-cf23-442e-8a9
    Source: firefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://firefox-source-docs.mozilla.org/networking/dns/trr-skip-reasons.html#
    Source: firefox.exe, 0000000D.00000003.1921876398.0000021C151A5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com
    Source: firefox.exe, 0000000D.00000003.1893032773.0000021C1D9C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/
    Source: firefox.exe, 0000000D.00000003.1921876398.0000021C151A5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1917911924.0000021C14FE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/
    Source: firefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://fpn.firefox.com/browser?utm_source=firefox-desktop&utm_medium=referral&utm_campaign=about-pr
    Source: firefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ftp.mozilla.org/pub/labs/devtools/adb-extension/#OS#/adb-extension-latest-#OS#.xpi
    Source: firefox.exe, 0000000D.00000003.1924455486.0000021C16189000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1904274292.0000021C16185000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1790712705.0000021C1619F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1775743391.0000021C1619F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1897558118.0000021C1CDA5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1936985012.0000021C16189000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1923626962.0000021C1CDA5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1788798404.0000021C1CDA5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2960943201.0000025366D12000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2960388546.0000027061113000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/
    Source: firefox.exe, 0000000D.00000003.1935668787.0000021C1A85D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1775743391.0000021C1619F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1936985012.0000021C16189000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2960943201.0000025366DC6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2960388546.00000270611C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=
    Source: firefox.exe, 0000000D.00000003.1924455486.0000021C16189000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1904274292.0000021C16185000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1790712705.0000021C1619F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1775743391.0000021C1619F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1936985012.0000021C16189000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2960943201.0000025366DC6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2960388546.00000270611C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_l
    Source: firefox.exe, 0000000D.00000003.1936985012.0000021C16189000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2960943201.0000025366D2F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2960388546.0000027061130000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=bas
    Source: firefox.exe, 0000000D.00000003.1790099335.0000021C1A858000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1895825376.0000021C1A858000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1935668787.0000021C1A85D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/career?utm_source=pocket-newtabL
    Source: firefox.exe, 0000000D.00000003.1790099335.0000021C1A858000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1895825376.0000021C1A858000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1935668787.0000021C1A85D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/entertainment?utm_source=pocket-newtabC
    Source: firefox.exe, 0000000D.00000003.1790099335.0000021C1A858000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1895825376.0000021C1A858000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1935668787.0000021C1A85D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/food?utm_source=pocket-newtabA
    Source: firefox.exe, 0000000D.00000003.1790099335.0000021C1A858000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1895825376.0000021C1A858000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1935668787.0000021C1A85D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/health?utm_source=pocket-newtabE
    Source: firefox.exe, 0000000D.00000003.1790099335.0000021C1A858000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1895825376.0000021C1A858000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1935668787.0000021C1A85D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/science?utm_source=pocket-newtabG
    Source: firefox.exe, 0000000D.00000003.1790099335.0000021C1A858000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1895825376.0000021C1A858000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1935668787.0000021C1A85D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/self-improvement?utm_source=pocket-newtab?
    Source: firefox.exe, 0000000D.00000003.1790099335.0000021C1A858000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1895825376.0000021C1A858000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1935668787.0000021C1A85D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/technology?utm_source=pocket-newtabN
    Source: firefox.exe, 00000010.00000002.2960943201.0000025366DC6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2960388546.00000270611C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tab
    Source: firefox.exe, 0000000D.00000003.1924455486.0000021C16189000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1904274292.0000021C16185000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1790712705.0000021C1619F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1775743391.0000021C1619F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1936985012.0000021C16189000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tabL
    Source: firefox.exe, 0000000D.00000003.1790099335.0000021C1A858000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1895825376.0000021C1A858000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1935668787.0000021C1A85D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore?utm_source=pocket-newtabI
    Source: firefox.exe, 0000000D.00000003.1935668787.0000021C1A85D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more
    Source: firefox.exe, 0000000D.00000003.1790099335.0000021C1A858000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1895825376.0000021C1A858000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1935668787.0000021C1A85D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more/
    Source: firefox.exe, 00000010.00000002.2960943201.0000025366DC6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2960388546.00000270611C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendations
    Source: firefox.exe, 0000000D.00000003.1924455486.0000021C16189000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1904274292.0000021C16185000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1790712705.0000021C1619F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1775743391.0000021C1619F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1936985012.0000021C16189000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendationsS
    Source: firefox.exe, 0000000D.00000003.1924455486.0000021C16189000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1904274292.0000021C16185000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1790712705.0000021C1619F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1775743391.0000021C1619F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1936985012.0000021C16189000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendationsS7
    Source: firefox.exe, 0000000D.00000003.1924455486.0000021C16189000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1904274292.0000021C16185000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1790712705.0000021C1619F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1775743391.0000021C1619F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1936985012.0000021C16189000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=basic
    Source: firefox.exe, 0000000D.00000003.1870633668.0000021C1A73E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1766622306.0000021C1A73E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1765230839.0000021C1A740000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/closure-compiler/issues/3177
    Source: firefox.exe, 0000000D.00000003.1870633668.0000021C1A71A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query-all.ts
    Source: firefox.exe, 0000000D.00000003.1870633668.0000021C1A71A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query.ts
    Source: firefox.exe, 0000000D.00000003.1870633668.0000021C1A73E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1766622306.0000021C1A73E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1765230839.0000021C1A740000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/issues/1266
    Source: firefox.exe, 0000000D.00000003.1870633668.0000021C1A73E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1766622306.0000021C1A73E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1765230839.0000021C1A740000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/microsoft/TypeScript/issues/338).
    Source: firefox.exe, 0000000D.00000003.1736805613.0000021C1221F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1737184145.0000021C1225A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1737001163.0000021C1223C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1737428656.0000021C12277000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1736627992.0000021C12300000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mozilla-services/screenshots
    Source: firefox.exe, 0000000D.00000003.1893032773.0000021C1D9DA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/uuidjs/uuid#getrandomvalues-not-supported
    Source: firefox.exe, 0000000D.00000003.1915894065.0000021C1A63F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/csswg-drafts/blob/master/css-grid-2/MASONRY-EXPLAINER.md
    Source: firefox.exe, 0000000D.00000003.1915894065.0000021C1A63F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/csswg-drafts/issues/4650
    Source: firefox.exe, 0000000D.00000003.1924455486.0000021C16189000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1904274292.0000021C16185000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1790712705.0000021C1619F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1775743391.0000021C1619F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1936985012.0000021C16189000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/zertosh/loose-envify)
    Source: firefox.exe, 0000000D.00000003.1915894065.0000021C1A63F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gpuweb.github.io/gpuweb/
    Source: firefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://helper1.dap.cloudflareresearch.com/v02
    Source: firefox.exe, 0000000D.00000003.1806022750.0000021C140CF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1807610692.0000021C140CF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1918241501.0000021C14F58000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ib.absa.co.za/
    Source: firefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ideas.mozilla.org/
    Source: firefox.exe, 0000000D.00000003.1917511398.0000021C150BE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/apps/oldsyncS
    Source: firefox.exe, 0000000D.00000003.1917511398.0000021C150BE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/cmd/H
    Source: firefox.exe, 0000000D.00000003.1917511398.0000021C150BE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/cmd/HCX
    Source: firefox.exe, 0000000D.00000003.1917511398.0000021C150BE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/ids/ecosystem_telemetryU
    Source: firefox.exe, 0000000D.00000003.1917511398.0000021C150BE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/ids/ecosystem_telemetryUFj
    Source: firefox.exe, 0000000D.00000003.1790099335.0000021C1A858000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1895825376.0000021C1A858000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1935668787.0000021C1A85D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://img-getpocket.cdn.mozilla.net/X
    Source: prefs-1.js.13.drString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4QqmfZfYfQfafZbXfpbWfpbX7ReNxR3UIG8zInwYIFIVs9eYi
    Source: firefox.exe, 0000000D.00000003.1921876398.0000021C151A5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org
    Source: firefox.exe, 0000000D.00000003.1923626962.0000021C1CD38000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1897558118.0000021C1CD37000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1788798404.0000021C1CD50000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2960943201.0000025366D86000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2960388546.00000270611F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit
    Source: firefox.exe, 0000000D.00000003.1909917615.0000021C151C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1921876398.0000021C151CB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/events/1/827e2f5e-5dfe-42b8-a958-c40eb
    Source: firefox.exe, 0000000D.00000003.1919871149.0000021C1D92C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1914580652.0000021C1D92C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/newtab/1/c9e3c8c1-9b59-43fc-847d-52914
    Source: firefox.exe, 0000000D.00000003.1919871149.0000021C1D92C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1914580652.0000021C1D92C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/messaging-system/undesired-events/1/2f71192e-e818-430a
    Source: firefox.exe, 0000000D.00000003.1924455486.0000021C16189000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1904274292.0000021C16185000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1790712705.0000021C1619F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1775743391.0000021C1619F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1936985012.0000021C16189000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submits
    Source: firefox.exe, 0000000D.00000003.1870633668.0000021C1A73E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1766622306.0000021C1A73E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1765230839.0000021C1A740000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://infra.spec.whatwg.org/#ascii-whitespace
    Source: firefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://install.mozilla.org
    Source: firefox.exe, 0000000D.00000003.1901128593.0000021C1AB4E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1934499608.0000021C1ABA7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1775134540.0000021C1ABA0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1894288435.0000021C1AB4E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1776506176.0000021C12E64000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1924152148.0000021C1ABA7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1790006418.0000021C1AB4E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema
    Source: firefox.exe, 0000000D.00000003.1870633668.0000021C1A73E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1766622306.0000021C1A73E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1765230839.0000021C1A740000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/libraries/standalone-templates/#rendering-lit-html-templates
    Source: firefox.exe, 0000000D.00000003.1870633668.0000021C1A73E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1766622306.0000021C1A73E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1765230839.0000021C1A740000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/directives/#stylemap
    Source: firefox.exe, 0000000D.00000003.1870633668.0000021C1A73E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1766622306.0000021C1A73E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1765230839.0000021C1A740000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/expressions/#child-expressions)
    Source: firefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=%MOZILLA_API_KEY%
    Source: firefox.exe, 0000000D.00000003.1773725175.0000021C13951000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=7e40f68c-7938-4c5d-9f95-e61647c213eb
    Source: firefox.exe, 0000000D.00000003.1905339570.0000021C15C7A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
    Source: firefox.exe, 0000000D.00000003.1905339570.0000021C15C7A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com
    Source: firefox.exe, 0000000D.00000003.1914580652.0000021C1D91A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1897354001.0000021C1DA6D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lookerstudio.google.com/embed/reporting/
    Source: firefox.exe, 0000000D.00000003.1893070864.0000021C0F8B3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1858730350.0000021C0F8B3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/mail/?extsrc=mailto&url=%s
    Source: firefox.exe, 0000000D.00000003.1893070864.0000021C0F8B3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1858730350.0000021C0F8B3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.inbox.lv/compose?to=%s
    Source: firefox.exe, 0000000D.00000003.1893070864.0000021C0F8B3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1858730350.0000021C0F8B3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.yahoo.co.jp/compose/?To=%s
    Source: firefox.exe, 00000011.00000002.2960388546.000002706118F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://merino.services.mozilla.com/api/v1/suggest
    Source: firefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mitmdetection.services.mozilla.com/
    Source: firefox.exe, 0000000D.00000003.1803680181.0000021C143AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mochitest.youtube.com/
    Source: firefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protections
    Source: firefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/about
    Source: firefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/breach-details/
    Source: firefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protect
    Source: firefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/breach-stats?includeResolved=true
    Source: firefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/dashboard
    Source: firefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/preferences
    Source: firefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla-ohttp-fakespot.fastly-edge.com/
    Source: firefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla.cloudflare-dns.com/dns-query
    Source: firefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://normandy.cdn.mozilla.net/api/v1
    Source: firefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://oauth.accounts.firefox.com/v1
    Source: firefox.exe, 0000000D.00000003.1893070864.0000021C0F8B3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1858730350.0000021C0F8B3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://outlook.live.com/default.aspx?rru=compose&to=%s
    Source: firefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_r
    Source: firefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-
    Source: firefox.exe, 0000000D.00000003.1803680181.0000021C143AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://play.hbomax.com/page/
    Source: firefox.exe, 0000000D.00000003.1803680181.0000021C143AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://play.hbomax.com/player/
    Source: firefox.exe, 0000000D.00000003.1893070864.0000021C0F8B3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1858730350.0000021C0F8B3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://poczta.interia.pl/mh/?mailto=%s
    Source: firefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://prod.ohttp-gateway.prod.webservices.mozgcp.net/ohttp-configs
    Source: firefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profile.accounts.firefox.com/v1
    Source: firefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profiler.firefox.com
    Source: firefox.exe, 0000000D.00000003.1924793411.0000021C14F64000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://push.services.mozilla.com
    Source: firefox.exe, 0000000D.00000003.1936985012.0000021C16189000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://redux.js.org/api-reference/store#subscribe(listener)
    Source: firefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/accounts/profile/?utm_medium=firefox-desktop&utm_source=modal&utm_campaign
    Source: firefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/api/v1/
    Source: firefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/diagnostic?site=
    Source: firefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%
    Source: firefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&p
    Source: firefox.exe, 0000000D.00000003.1790099335.0000021C1A858000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1895825376.0000021C1A858000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1935668787.0000021C1A85D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=118.0&pver=2.2
    Source: firefox.exe, 0000000D.00000003.1915329787.0000021C1D6FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com
    Source: firefox.exe, 0000000D.00000003.1892674741.0000021C1DA45000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/
    Source: firefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/fullHashes:find?$ct=application/x-protobuf&key=%GOOGLE_SAFEBR
    Source: firefox.exe, 0000000D.00000003.1903173354.0000021C1A58F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/fullHashes:find?$ct=application/x-protobuf&key=AIzaSyC7jsptDS
    Source: firefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatHits?$ct=application/x-protobuf&key=%GOOGLE_SAFEBROWSIN
    Source: firefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=%GOOGL
    Source: firefox.exe, 0000000D.00000003.1919871149.0000021C1D941000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1935903197.0000021C1A6A9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1917511398.0000021C1505B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=AIzaSy
    Source: firefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://sb-ssl.google.com/safebrowsing/clientreport/download?key=%GOOGLE_SAFEBROWSING_API_KEY%
    Source: firefox.exe, 0000000D.00000003.1736627992.0000021C12300000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://screenshots.firefox.com/
    Source: firefox.exe, 0000000D.00000003.1866021447.0000021C13FD7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152
    Source: firefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/abuse/report/addon/
    Source: firefox.exe, 0000000D.00000003.1924579973.0000021C14FA9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1917911924.0000021C14FA9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon
    Source: firefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon/
    Source: firefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/language-tools/?app=firefox&type=language&appversi
    Source: firefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%
    Source: firefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/discovery/?lang=%LOCALE%&edition=%DISTRIBUTION%
    Source: firefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%
    Source: firefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
    Source: firefox.exe, 0000000D.00000003.1790099335.0000021C1A858000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1895825376.0000021C1A858000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=118.0&pver=2.2
    Source: firefox.exe, 0000000D.00000003.1933587704.0000021C1ACB5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=navclient-auto-ffox&appver=118.0&pver=2.2
    Source: firefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
    Source: firefox.exe, 0000000D.00000003.1790099335.0000021C1A858000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1895825376.0000021C1A858000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/gethash?client=SAFEBROWSING_ID&appver=118.0&pver=2.2
    Source: firefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://snippets.cdn.mozilla.net/%STARTPAGE_VERSION%/%NAME%/%VERSION%/%APPBUILDID%/%BUILD_TARGET%/%L
    Source: firefox.exe, 0000000D.00000003.1771514794.0000021C14CFB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1895825376.0000021C1A858000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1935668787.0000021C1A85D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com
    Source: firefox.exe, 0000000D.00000003.1935668787.0000021C1A85D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1775743391.0000021C1619F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1897558118.0000021C1CDA5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1936985012.0000021C16189000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1923626962.0000021C1CDA5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1788798404.0000021C1CDA5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2960943201.0000025366D12000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2960388546.0000027061113000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/
    Source: firefox.exe, 0000000D.00000003.1790006418.0000021C1AB4E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs
    Source: firefox.exe, 0000000D.00000003.1790099335.0000021C1A858000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1895825376.0000021C1A858000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1935668787.0000021C1A85D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs#
    Source: firefox.exe, 0000000D.00000003.1790099335.0000021C1A858000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1895825376.0000021C1A858000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1935668787.0000021C1A85D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs#l
    Source: firefox.exe, 0000000D.00000003.1924455486.0000021C16189000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1904274292.0000021C16185000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1790712705.0000021C1619F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1775743391.0000021C1619F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1897558118.0000021C1CDA5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1936985012.0000021C16189000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1923626962.0000021C1CDA5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1788798404.0000021C1CDA5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2960943201.0000025366D86000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2960388546.00000270611F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/user
    Source: firefox.exe, 00000011.00000002.2960388546.00000270611F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/user9
    Source: firefox.exe, 0000000D.00000003.1897872044.0000021C1AEDD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1772888450.0000021C13AE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-js
    Source: firefox.exe, 0000000D.00000003.1897872044.0000021C1AEDD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1772888450.0000021C13A89000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1772888450.0000021C13AE7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1772888450.0000021C13AC9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-pixel
    Source: firefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/
    Source: firefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-report
    Source: firefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cryptominers-report
    Source: firefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-report
    Source: firefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/firefox-relay-integration
    Source: firefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-report
    Source: firefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/search-engine-removal
    Source: firefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tab
    Source: firefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shield
    Source: firefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-report
    Source: firefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-report
    Source: firefox.exe, 0000000D.00000003.1917911924.0000021C14F99000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/
    Source: firefox.exe, 0000000D.00000003.1919413521.0000021C1E5E3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1909917615.0000021C151C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1921876398.0000021C151CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1936985012.0000021C16189000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/captive-portal
    Source: firefox.exe, 0000000D.00000003.1909583563.0000021C151EF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
    Source: firefox.exe, 0000000D.00000003.1867989907.0000021C145C5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings
    Source: firefox.exe, 0000000D.00000003.1916008906.0000021C1A5EA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1936270722.0000021C1A5EA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1903173354.0000021C1A5EA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1775383528.0000021C1A5EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2
    Source: firefox.exe, 0000000D.00000003.1909583563.0000021C151EF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.zvXrErQ5GYDF
    Source: firefox.exe, 0000000D.00000003.1870633668.0000021C1A73E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1766622306.0000021C1A73E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1765230839.0000021C1A740000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tc39.github.io/ecma262/#sec-typeof-operator
    Source: firefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://token.services.mozilla.com/1.0/sync/1.5
    Source: firefox.exe, 0000000D.00000003.1915539765.0000021C1A825000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-2
    Source: firefox.exe, 0000000D.00000003.1915539765.0000021C1A825000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-3.1
    Source: firefox.exe, 0000000D.00000003.1915539765.0000021C1A825000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-4
    Source: firefox.exe, 0000000D.00000003.1915539765.0000021C1A825000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc7515#appendix-C)
    Source: firefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://topsites.services.mozilla.com/cid/
    Source: firefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://tracking-protection-issues.herokuapp.com/new
    Source: firefox.exe, 0000000D.00000003.1899019919.0000021C1AC8F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/
    Source: firefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM
    Source: firefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_ID
    Source: firefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-%CHANNEL%-browser&utm_campaig
    Source: firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campaign=about-pr
    Source: firefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webcompat.com/issues/new
    Source: firefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webextensions.settings.services.mozilla.com/v1
    Source: firefox.exe, 0000000D.00000003.1924455486.0000021C16189000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1904274292.0000021C16185000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1790712705.0000021C1619F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1775743391.0000021C1619F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1936985012.0000021C16189000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://webpack.js.org/concepts/mode/)
    Source: firefox.exe, 0000000D.00000003.1901128593.0000021C1AB4E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1934499608.0000021C1ABA7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1775134540.0000021C1ABA0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1894288435.0000021C1AB4E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1924152148.0000021C1ABA7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1790006418.0000021C1AB4E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://weibo.com/
    Source: firefox.exe, 0000000D.00000003.1870633668.0000021C1A73E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1766622306.0000021C1A73E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1765230839.0000021C1A740000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://wicg.github.io/construct-stylesheets/#using-constructed-stylesheets).
    Source: firefox.exe, 0000000D.00000003.1901128593.0000021C1AB4E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1934499608.0000021C1ABA7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1775134540.0000021C1ABA0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1894288435.0000021C1AB4E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1776506176.0000021C12E64000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1924152148.0000021C1ABA7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1790006418.0000021C1AB4E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.aliexpress.com/
    Source: firefox.exe, 0000000D.00000003.1901128593.0000021C1AB4E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1934499608.0000021C1ABA7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1775134540.0000021C1ABA0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1894288435.0000021C1AB4E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1924152148.0000021C1ABA7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1790006418.0000021C1AB4E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.ca/
    Source: firefox.exe, 0000000D.00000003.1901128593.0000021C1AB4E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1934499608.0000021C1ABA7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1775134540.0000021C1ABA0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1894288435.0000021C1AB4E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1776506176.0000021C12E64000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1924152148.0000021C1ABA7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1790006418.0000021C1AB4E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.co.uk/
    Source: firefox.exe, 0000000D.00000003.1899019919.0000021C1AC8F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/
    Source: firefox.exe, 0000000F.00000002.2961613413.000001A8951CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2960943201.0000025366DE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2965118762.0000027061403000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94
    Source: firefox.exe, 0000000D.00000003.1933587704.0000021C1ACB5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/exec/obidos/external-search/
    Source: firefox.exe, 0000000D.00000003.1924455486.0000021C16189000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1904274292.0000021C16185000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1790099335.0000021C1A858000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1895825376.0000021C1A858000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1935668787.0000021C1A85D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1936985012.0000021C16189000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/exec/obidos/external-search/?field-keywords=&ie=UTF-8&mode=blended&tag=mozill
    Source: firefox.exe, 0000000D.00000003.1901128593.0000021C1AB4E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1934499608.0000021C1ABA7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1775134540.0000021C1ABA0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1894288435.0000021C1AB4E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1924152148.0000021C1ABA7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1790006418.0000021C1AB4E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.de/
    Source: firefox.exe, 0000000D.00000003.1901128593.0000021C1AB4E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1934499608.0000021C1ABA7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1775134540.0000021C1ABA0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1894288435.0000021C1AB4E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1924152148.0000021C1ABA7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1790006418.0000021C1AB4E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.fr/
    Source: firefox.exe, 0000000D.00000003.1901128593.0000021C1AB4E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1934499608.0000021C1ABA7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1775134540.0000021C1ABA0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1894288435.0000021C1AB4E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1924152148.0000021C1ABA7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1790006418.0000021C1AB4E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.avito.ru/
    Source: firefox.exe, 0000000D.00000003.1901128593.0000021C1AB4E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1934499608.0000021C1ABA7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1775134540.0000021C1ABA0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1894288435.0000021C1AB4E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1924152148.0000021C1ABA7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1790006418.0000021C1AB4E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.baidu.com/
    Source: firefox.exe, 0000000D.00000003.1901128593.0000021C1AB4E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1934499608.0000021C1ABA7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1775134540.0000021C1ABA0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1894288435.0000021C1AB4E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1924152148.0000021C1ABA7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1790006418.0000021C1AB4E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.bbc.co.uk/
    Source: firefox.exe, 0000000D.00000003.1901128593.0000021C1AB4E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1934499608.0000021C1ABA7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1775134540.0000021C1ABA0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1894288435.0000021C1AB4E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1924152148.0000021C1ABA7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1790006418.0000021C1AB4E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ctrip.com/
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: https://www.digicert.com/CPS0
    Source: firefox.exe, 0000000D.00000003.1901128593.0000021C1AB4E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1934499608.0000021C1ABA7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1775134540.0000021C1ABA0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1894288435.0000021C1AB4E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1924152148.0000021C1ABA7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1790006418.0000021C1AB4E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.co.uk/
    Source: firefox.exe, 0000000D.00000003.1901128593.0000021C1AB4E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1934499608.0000021C1ABA7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1775134540.0000021C1ABA0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1894288435.0000021C1AB4E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1924152148.0000021C1ABA7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1790006418.0000021C1AB4E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.de/
    Source: firefox.exe, 0000000F.00000002.2961613413.000001A8951CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2960943201.0000025366DE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2965118762.0000027061403000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://www.expedia.com/?locale=en_US&siteid=1&semcid=US.UB.ADMARKETPLACE.GT-C-EN.HOTEL&SEMDTL=a1219
    Source: firefox.exe, 0000000D.00000003.1901128593.0000021C1ABDB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/
    Source: firefox.exe, 0000000D.00000003.1766551269.0000021C1A7F0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1768170676.0000021C1A91B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1776506176.0000021C12E64000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search
    Source: firefox.exe, 0000000D.00000003.1776506176.0000021C12E64000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search5cd4781c-2906-4fe7-9d4b-ea9ddbdc2c3b781f42f0-3a5c-4d14-8be2-66
    Source: firefox.exe, 0000000D.00000003.1736805613.0000021C1221F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1737184145.0000021C1225A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1737001163.0000021C1223C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1737428656.0000021C12277000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1736627992.0000021C12300000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search?client=firefox&q=
    Source: firefox.exe, 0000000D.00000003.1736805613.0000021C1221F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1878614486.0000021C1AFA1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1737184145.0000021C1225A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1737001163.0000021C1223C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1737428656.0000021C12277000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1736627992.0000021C12300000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search
    Source: firefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/geolocation/v1/geolocate?key=%GOOGLE_LOCATION_SERVICE_API_KEY%
    Source: firefox.exe, 0000000D.00000003.1803680181.0000021C143AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.hulu.com/watch/
    Source: firefox.exe, 0000000D.00000003.1901128593.0000021C1AB4E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1934499608.0000021C1ABA7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1775134540.0000021C1ABA0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1894288435.0000021C1AB4E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1924152148.0000021C1ABA7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1790006418.0000021C1AB4E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ifeng.com/
    Source: firefox.exe, 0000000D.00000003.1803680181.0000021C143AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.instagram.com/
    Source: firefox.exe, 0000000D.00000003.1901128593.0000021C1AB4E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1934499608.0000021C1ABA7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1775134540.0000021C1ABA0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1894288435.0000021C1AB4E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1924152148.0000021C1ABA7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1790006418.0000021C1AB4E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.iqiyi.com/
    Source: firefox.exe, 0000000D.00000003.1901128593.0000021C1AB4E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1934499608.0000021C1ABA7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1775134540.0000021C1ABA0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1894288435.0000021C1AB4E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1776506176.0000021C12E64000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1924152148.0000021C1ABA7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1790006418.0000021C1AB4E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.leboncoin.fr/
    Source: firefox.exe, 0000000D.00000003.1776506176.0000021C12E64000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.leboncoin.fr/__MSG_extensionDescription__OptionalPermissionOrOrigin__MSG_searchUrlGetPar
    Source: firefox.exe, 0000000D.00000003.1918295405.0000021C14CF5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1918295405.0000021C14CF7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org
    Source: firefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/about/legal/terms/subscription-services/
    Source: firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/releasenotes/?utm_source=firefox-browser&utm_medi
    Source: firefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/tour/
    Source: firefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/geolocation/
    Source: firefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/new?reason=manual-update
    Source: firefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/notes
    Source: firefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/set-as-default/thanks/
    Source: firefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/xr/
    Source: firefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/privacy/subscription-services/
    Source: firefox.exe, 0000000D.00000003.1909583563.0000021C151EF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.VsJpOAWrHqB2
    Source: firefox.exe, 0000000D.00000003.1778675082.0000021C13C41000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1780938491.0000021C13CBE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/legal/terms/mozilla/
    Source: firefox.exe, 0000000D.00000003.1917511398.0000021C150BE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/anything/?
    Source: firefox.exe, 0000000D.00000003.1909583563.0000021C151EF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.n0g9CLHwD9nR
    Source: firefox.exe, 0000000D.00000003.1917226833.0000021C15189000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1910178202.0000021C15189000.00000004.00000800.00020000.00000000.sdmp, targeting.snapshot.json.tmp.13.drString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/
    Source: firefox.exe, 0000000D.00000003.1909583563.0000021C151EF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
    Source: firefox.exe, 0000000D.00000003.1909583563.0000021C151EF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
    Source: firefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/android/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
    Source: firefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/ios/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campa
    Source: firefox.exe, 0000000D.00000003.1917511398.0000021C150BE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/mobile/get-app/?utm_medium=firefox-desktop&utm_source=onboarding-mod
    Source: firefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html
    Source: firefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#crash-reporter
    Source: firefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#health-report
    Source: firefox.exe, 0000000F.00000002.2961613413.000001A8951CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2960943201.0000025366DC6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2960388546.00000270611F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/
    Source: firefox.exe, 0000000D.00000003.1790099335.0000021C1A858000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1895825376.0000021C1A858000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1935668787.0000021C1A85D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/#suggest-relevant-contentP
    Source: firefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
    Source: firefox.exe, 0000000D.00000003.1790099335.0000021C1A858000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1895825376.0000021C1A858000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1935668787.0000021C1A85D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/V
    Source: firefox.exe, 0000000D.00000003.1909583563.0000021C151EF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
    Source: firefox.exe, 00000011.00000002.2960388546.00000270611F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/s
    Source: firefox.exe, 0000000D.00000003.1905339570.0000021C15C7A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com
    Source: firefox.exe, 0000000D.00000003.1901128593.0000021C1AB4E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1934499608.0000021C1ABA7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1775134540.0000021C1ABA0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1894288435.0000021C1AB4E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1924152148.0000021C1ABA7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1790006418.0000021C1AB4E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.olx.pl/
    Source: firefox.exe, 0000000D.00000003.1899019919.0000021C1AC8F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.reddit.com/
    Source: firefox.exe, 0000000D.00000003.1901128593.0000021C1AB4E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1934499608.0000021C1ABA7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1775134540.0000021C1ABA0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1894288435.0000021C1AB4E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1924152148.0000021C1ABA7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1790006418.0000021C1AB4E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.wykop.pl/
    Source: firefox.exe, 00000011.00000002.2960388546.000002706110C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
    Source: firefox.exe, 0000000D.00000003.1915539765.0000021C1A814000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://xhr.spec.whatwg.org/#sync-warning
    Source: firefox.exe, 0000000D.00000003.1918766935.0000021C14BBF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1790712705.0000021C1619F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1775743391.0000021C1619F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1918877429.0000021C14BAD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com
    Source: firefox.exe, 0000000D.00000003.1924455486.0000021C16189000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1904274292.0000021C16185000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1790712705.0000021C1619F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1775743391.0000021C1619F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/
    Source: recovery.jsonlz4.tmp.13.drString found in binary or memory: https://youtube.com/account?=
    Source: firefox.exe, 00000011.00000002.2964432657.00000270612D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/sig
    Source: firefox.exe, 0000000D.00000003.1918241501.0000021C14F58000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1882831275.0000021C13C5F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1788798404.0000021C1CD50000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2959506154.000001A894F54000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2958494177.000001A894DAA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2958494177.000001A894DA0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2957740611.0000025366A7A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2959357142.0000025366C84000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2964432657.00000270612D4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2959698815.0000027060EFA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2959698815.0000027060EF0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd
    Source: firefox.exe, 0000000B.00000002.1721327893.0000014E368DA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.1727935690.00000254FE952000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd--no-default-browser
    Source: firefox.exe, 0000000D.00000003.1866508224.0000021C12006000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1868710471.0000021C12006000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1727129519.0000021C0420C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2959506154.000001A894F54000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2958494177.000001A894DA0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2957740611.0000025366A70000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2959357142.0000025366C84000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2964432657.00000270612D4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2959698815.0000027060EF0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdMOZ_CRASHREPORTER_RE
    Source: firefox.exe, 00000010.00000002.2957740611.0000025366A7A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdMqqH0
    Source: firefox.exe, 00000011.00000002.2959698815.0000027060EFA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdT
    Source: firefox.exe, 00000010.00000002.2957740611.0000025366A70000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdYqq
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
    Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
    Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
    Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
    Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
    Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
    Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
    Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
    Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
    Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
    Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
    Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
    Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
    Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
    Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
    Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
    Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
    Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
    Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49743 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:49749 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49756 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49769 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49770 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49774 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49773 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49780 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49778 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.193.91:443 -> 192.168.2.4:49779 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49786 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49784 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49787 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49785 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49831 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49832 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49833 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49833 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49841 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49839 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49842 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49840 version: TLS 1.2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0073EAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_0073EAFF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0073ED6A OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,0_2_0073ED6A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0073EAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_0073EAFF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0072AA57 GetKeyboardState,SetKeyboardState,PostMessageW,SendInput,0_2_0072AA57
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00759576 DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,0_2_00759576

    System Summary

    barindex
    Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.
    Source: file.exe, 00000000.00000000.1689504926.0000000000782000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_a07234a2-7
    Source: file.exe, 00000000.00000000.1689504926.0000000000782000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_033e3033-7
    Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.memstr_b62f33c6-c
    Source: file.exeString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_36b57924-3
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_0000025366CE2EB7 NtQuerySystemInformation,16_2_0000025366CE2EB7
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_00000253672662B2 NtQuerySystemInformation,16_2_00000253672662B2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0072D5EB: CreateFileW,DeviceIoControl,CloseHandle,0_2_0072D5EB
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00721201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00721201
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0072E8F6 ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,0_2_0072E8F6
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006CBF400_2_006CBF40
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006C80600_2_006C8060
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007320460_2_00732046
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007282980_2_00728298
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006FE4FF0_2_006FE4FF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006F676B0_2_006F676B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007548730_2_00754873
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006CCAF00_2_006CCAF0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006ECAA00_2_006ECAA0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006DCC390_2_006DCC39
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006F6DD90_2_006F6DD9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006DB1190_2_006DB119
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006C91C00_2_006C91C0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006E13940_2_006E1394
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006E17060_2_006E1706
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006E781B0_2_006E781B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006D997D0_2_006D997D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006C79200_2_006C7920
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006E19B00_2_006E19B0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006E7A4A0_2_006E7A4A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006E1C770_2_006E1C77
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006E7CA70_2_006E7CA7
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0074BE440_2_0074BE44
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006F9EEE0_2_006F9EEE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006E1F320_2_006E1F32
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_0000025366CE2EB716_2_0000025366CE2EB7
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_00000253672662B216_2_00000253672662B2
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_00000253672669DC16_2_00000253672669DC
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_00000253672662F216_2_00000253672662F2
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 006DF9F2 appears 31 times
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 006E0A30 appears 46 times
    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
    Source: classification engineClassification label: mal72.troj.evad.winEXE@34/36@69/12
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007337B5 GetLastError,FormatMessageW,0_2_007337B5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007210BF AdjustTokenPrivileges,CloseHandle,0_2_007210BF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007216C3 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,0_2_007216C3
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007351CD SetErrorMode,GetDiskFreeSpaceExW,SetErrorMode,0_2_007351CD
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0072D4DC CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,0_2_0072D4DC
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0073648E _wcslen,CoInitialize,CoCreateInstance,CoUninitialize,0_2_0073648E
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006C42A2 CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource,0_2_006C42A2
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Mozilla\Firefox\SkeletonUILock-c388d246Jump to behavior
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7104:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5848:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1104:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2664:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5844:120:WilError_03
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Temp\firefoxJump to behavior
    Source: file.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
    Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: firefox.exe, 0000000D.00000003.1914580652.0000021C1D94E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1919871149.0000021C1D94E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;
    Source: file.exeReversingLabs: Detection: 47%
    Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
    Source: unknownProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2300 -parentBuildID 20230927232528 -prefsHandle 2244 -prefMapHandle 2236 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f0f201f1-0182-4d99-8098-1049f73733fd} 7008 "\\.\pipe\gecko-crash-server-pipe.7008" 21c0296d910 socket
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4472 -parentBuildID 20230927232528 -prefsHandle 4496 -prefMapHandle 4492 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {fb54b272-51f7-47a8-9e4e-fee5a8f9e69c} 7008 "\\.\pipe\gecko-crash-server-pipe.7008" 21c14a86f10 rdd
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2752 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5128 -prefMapHandle 5088 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9ba90a5e-e0f1-42fa-b3b7-017bdc265b77} 7008 "\\.\pipe\gecko-crash-server-pipe.7008" 21c13d40310 utility
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blockingJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blockingJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2300 -parentBuildID 20230927232528 -prefsHandle 2244 -prefMapHandle 2236 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f0f201f1-0182-4d99-8098-1049f73733fd} 7008 "\\.\pipe\gecko-crash-server-pipe.7008" 21c0296d910 socketJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4472 -parentBuildID 20230927232528 -prefsHandle 4496 -prefMapHandle 4492 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {fb54b272-51f7-47a8-9e4e-fee5a8f9e69c} 7008 "\\.\pipe\gecko-crash-server-pipe.7008" 21c14a86f10 rddJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2752 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5128 -prefMapHandle 5088 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9ba90a5e-e0f1-42fa-b3b7-017bdc265b77} 7008 "\\.\pipe\gecko-crash-server-pipe.7008" 21c13d40310 utilityJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wsock32.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: version.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winmm.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wininet.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.13.dr
    Source: Binary string: pnrpnsp.pdb source: firefox.exe, 0000000D.00000003.1871236185.0000021C12036000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: netprofm.pdb source: firefox.exe, 0000000D.00000003.1869109472.0000021C1203F000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.13.dr
    Source: Binary string: pnrpnsp.pdbUGP source: firefox.exe, 0000000D.00000003.1871236185.0000021C12036000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: netprofm.pdbUGP source: firefox.exe, 0000000D.00000003.1869109472.0000021C1203F000.00000004.00000020.00020000.00000000.sdmp
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006C42DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_006C42DE
    Source: file.exeStatic PE information: real checksum: 0xef013 should be: 0xee454
    Source: gmpopenh264.dll.tmp.13.drStatic PE information: section name: .rodata
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006E0A76 push ecx; ret 0_2_006E0A89
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmpJump to dropped file
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)Jump to dropped file
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006DF98E GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,0_2_006DF98E
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00751C41 IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,0_2_00751C41
    Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

    Malware Analysis System Evasion

    barindex
    Source: C:\Users\user\Desktop\file.exeSandbox detection routine: GetForegroundWindow, DecisionNode, Sleepgraph_0-94702
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_0000025366CE2EB7 rdtsc 16_2_0000025366CE2EB7
    Source: C:\Users\user\Desktop\file.exeAPI coverage: 3.7 %
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0072DBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_0072DBBE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007368EE FindFirstFileW,FindClose,0_2_007368EE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0073698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_0073698F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0072D076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0072D076
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0072D3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0072D3A9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00739642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00739642
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0073979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_0073979D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00739B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00739B2B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00735C97 FindFirstFileW,FindNextFileW,FindClose,0_2_00735C97
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006C42DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_006C42DE
    Source: firefox.exe, 00000010.00000002.2965383231.0000025367390000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWf!
    Source: firefox.exe, 0000000F.00000002.2958494177.000001A894DAA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll3_
    Source: firefox.exe, 0000000F.00000002.2958494177.000001A894DAA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2957740611.0000025366A7A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2964877653.00000270612E0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2959698815.0000027060EFA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
    Source: firefox.exe, 0000000F.00000002.2965536310.000001A895313000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW : 2 : 34 : 1 : 1 : 0x20026 : 0x8 : %SystemRoot%\system32\mswsock.dll : : 1234191b-4bf7-4ca7-86e0-dfd7c32b5445
    Source: firefox.exe, 0000000F.00000002.2966691799.000001A895740000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2965383231.0000025367390000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
    Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_0000025366CE2EB7 rdtsc 16_2_0000025366CE2EB7
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0073EAA2 BlockInput,0_2_0073EAA2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006F2622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_006F2622
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006C42DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_006C42DE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006E4CE8 mov eax, dword ptr fs:[00000030h]0_2_006E4CE8
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00720B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00720B62
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006F2622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_006F2622
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006E083F IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_006E083F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006E09D5 SetUnhandledExceptionFilter,0_2_006E09D5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006E0C21 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_006E0C21
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00721201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00721201
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00702BA5 KiUserCallbackDispatcher,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,0_2_00702BA5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0072B226 SendInput,keybd_event,0_2_0072B226
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007422DA GetForegroundWindow,GetDesktopWindow,GetWindowRect,mouse_event,GetCursorPos,mouse_event,0_2_007422DA
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00720B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00720B62
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00721663 AllocateAndInitializeSid,CheckTokenMembership,FreeSid,0_2_00721663
    Source: file.exeBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
    Source: file.exeBinary or memory string: Shell_TrayWnd
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006E0698 cpuid 0_2_006E0698
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00738195 GetLocalTime,SystemTimeToFileTime,LocalFileTimeToFileTime,GetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,0_2_00738195
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0071D27A GetUserNameW,0_2_0071D27A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006FBB6F _free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,0_2_006FBB6F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006C42DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_006C42DE

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: Process Memory Space: file.exe PID: 7032, type: MEMORYSTR
    Source: file.exeBinary or memory string: WIN_81
    Source: file.exeBinary or memory string: WIN_XP
    Source: file.exeBinary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_11WIN_10WIN_2022WIN_2019WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\AppearanceUSERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte64HKEY_LOCAL_MACHINEHKLMHKEY_CLASSES_ROOTHKCRHKEY_CURRENT_CONFIGHKCCHKEY_CURRENT_USERHKCUHKEY_USERSHKUREG_EXPAND_SZREG_SZREG_MULTI_SZREG_DWORDREG_QWORDREG_BINARYRegDeleteKeyExWadvapi32.dll+.-.\\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs](*UCP)\XISVISIBLEISENABLEDTABLEFTTABRIGHTCURRENTTABSHOWDROPDOWNHIDEDROPDOWNADDSTRINGDELSTRINGFINDSTRINGGETCOUNTSETCURRENTSELECTIONGETCURRENTSELECTIONSELECTSTRINGISCHECKEDCHECKUNCHECKGETSELECTEDGETLINECOUNTGETCURRENTLINEGETCURRENTCOLEDITPASTEGETLINESENDCOMMANDIDGETITEMCOUNTGETSUBITEMCOUNTGETTEXTGETSELECTEDCOUNTISSELECTEDSELECTALLSELECTCLEARSELECTINVERTDESELECTFINDITEMVIEWCHANGEGETTOTALCOUNTCOLLAPSEEXPANDmsctls_statusbar321tooltips_class32%d/%02d/%02dbuttonComboboxListboxSysDateTimePick32SysMonthCal32.icl.exe.dllMsctls_Progress32msctls_trackbar32SysAnimate32msctls_updown32SysTabControl32SysTreeView32SysListView32-----@GUI_DRAGID@GUI_DROPID@GUI_DRAGFILEError text not found (please report)Q\EDEFINEUTF16)UTF)UCP)NO_AUTO_POSSESS)NO_START_OPT)LIMIT_MATCH=LIMIT_RECURSION=CR)LF)CRLF)ANY)ANYCRLF)BSR_ANYCRLF)BSR_UNICODE)argument is not a compiled regular expressionargument not compiled in 16 bit modeinternal error: opcode not recognizedinternal error: missing capturing bracketfailed to get memory
    Source: file.exeBinary or memory string: WIN_XPe
    Source: file.exeBinary or memory string: WIN_VISTA
    Source: file.exeBinary or memory string: WIN_7
    Source: file.exeBinary or memory string: WIN_8

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: Process Memory Space: file.exe PID: 7032, type: MEMORYSTR
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00741204 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,listen,WSAGetLastError,closesocket,0_2_00741204
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00741806 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,0_2_00741806
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire Infrastructure2
    Valid Accounts
    1
    Windows Management Instrumentation
    1
    DLL Side-Loading
    1
    Exploitation for Privilege Escalation
    2
    Disable or Modify Tools
    21
    Input Capture
    2
    System Time Discovery
    Remote Services1
    Archive Collected Data
    2
    Ingress Tool Transfer
    Exfiltration Over Other Network Medium1
    System Shutdown/Reboot
    CredentialsDomainsDefault Accounts1
    Native API
    2
    Valid Accounts
    1
    DLL Side-Loading
    1
    Deobfuscate/Decode Files or Information
    LSASS Memory1
    Account Discovery
    Remote Desktop Protocol21
    Input Capture
    12
    Encrypted Channel
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
    Extra Window Memory Injection
    2
    Obfuscated Files or Information
    Security Account Manager2
    File and Directory Discovery
    SMB/Windows Admin Shares3
    Clipboard Data
    2
    Non-Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook2
    Valid Accounts
    1
    DLL Side-Loading
    NTDS16
    System Information Discovery
    Distributed Component Object ModelInput Capture3
    Application Layer Protocol
    Traffic DuplicationData Destruction
    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script21
    Access Token Manipulation
    1
    Extra Window Memory Injection
    LSA Secrets131
    Security Software Discovery
    SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts2
    Process Injection
    1
    Masquerading
    Cached Domain Credentials1
    Virtualization/Sandbox Evasion
    VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
    DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items2
    Valid Accounts
    DCSync3
    Process Discovery
    Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
    Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
    Virtualization/Sandbox Evasion
    Proc Filesystem1
    Application Window Discovery
    Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
    Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt21
    Access Token Manipulation
    /etc/passwd and /etc/shadow1
    System Owner/User Discovery
    Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
    IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron2
    Process Injection
    Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet
    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1541770 Sample: file.exe Startdate: 25/10/2024 Architecture: WINDOWS Score: 72 45 youtube.com 2->45 47 youtube-ui.l.google.com 2->47 49 34 other IPs or domains 2->49 57 Multi AV Scanner detection for submitted file 2->57 59 Yara detected Credential Flusher 2->59 61 Binary is likely a compiled AutoIt script file 2->61 63 2 other signatures 2->63 8 file.exe 2->8         started        11 firefox.exe 1 2->11         started        signatures3 process4 signatures5 65 Binary is likely a compiled AutoIt script file 8->65 67 Found API chain indicative of sandbox detection 8->67 13 taskkill.exe 1 8->13         started        15 taskkill.exe 1 8->15         started        17 taskkill.exe 1 8->17         started        23 3 other processes 8->23 19 firefox.exe 3 212 11->19         started        process6 dnsIp7 25 conhost.exe 13->25         started        27 conhost.exe 15->27         started        29 conhost.exe 17->29         started        51 youtube.com 172.217.16.206, 443, 49738, 49739 GOOGLEUS United States 19->51 53 prod.detectportal.prod.cloudops.mozgcp.net 34.107.221.82, 49740, 49747, 49748 GOOGLEUS United States 19->53 55 10 other IPs or domains 19->55 41 C:\Users\user\AppData\...\gmpopenh264.dll.tmp, PE32+ 19->41 dropped 43 C:\Users\user\...\gmpopenh264.dll (copy), PE32+ 19->43 dropped 31 firefox.exe 1 19->31         started        33 firefox.exe 1 19->33         started        35 firefox.exe 1 19->35         started        37 conhost.exe 23->37         started        39 conhost.exe 23->39         started        file8 process9

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    file.exe47%ReversingLabsWin32.Trojan.CredentialFlusher
    file.exe100%Joe Sandbox ML
    SourceDetectionScannerLabelLink
    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)0%ReversingLabs
    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmp0%ReversingLabs
    No Antivirus matches
    SourceDetectionScannerLabelLink
    example.org0%VirustotalBrowse
    star-mini.c10r.facebook.com0%VirustotalBrowse
    prod.balrog.prod.cloudops.mozgcp.net0%VirustotalBrowse
    SourceDetectionScannerLabelLink
    https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_l0%URL Reputationsafe
    http://detectportal.firefox.com/0%URL Reputationsafe
    https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%0%URL Reputationsafe
    https://datastudio.google.com/embed/reporting/0%URL Reputationsafe
    http://www.mozilla.com00%URL Reputationsafe
    https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.0%URL Reputationsafe
    https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecycl0%URL Reputationsafe
    https://merino.services.mozilla.com/api/v1/suggest0%URL Reputationsafe
    https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protect0%URL Reputationsafe
    https://www.leboncoin.fr/0%URL Reputationsafe
    https://spocs.getpocket.com/spocs0%URL Reputationsafe
    https://completion.amazon.com/search/complete?q=0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-report0%URL Reputationsafe
    https://ads.stickyadstv.com/firefox-etp0%URL Reputationsafe
    https://identity.mozilla.com/ids/ecosystem_telemetryU0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tab0%URL Reputationsafe
    https://monitor.firefox.com/breach-details/0%URL Reputationsafe
    https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM0%URL Reputationsafe
    https://xhr.spec.whatwg.org/#sync-warning0%URL Reputationsafe
    https://services.addons.mozilla.org/api/v4/addons/addon/0%URL Reputationsafe
    https://tracking-protection-issues.herokuapp.com/new0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-report0%URL Reputationsafe
    https://app.adjust.com/167k4ih?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=ht0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-report0%URL Reputationsafe
    https://api.accounts.firefox.com/v10%URL Reputationsafe
    https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=118.0&pver=2.20%URL Reputationsafe
    https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullSc0%URL Reputationsafe
    https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protections0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shield0%URL Reputationsafe
    https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=0%URL Reputationsafe
    https://bugzilla.mozilla.org/show_bug.cgi?id=12662200%URL Reputationsafe
    https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-1520%URL Reputationsafe
    https://bugzilla.mo0%URL Reputationsafe
    https://mitmdetection.services.mozilla.com/0%URL Reputationsafe
    https://static.adsafeprotected.com/firefox-etp-js0%URL Reputationsafe
    https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapture0%URL Reputationsafe
    https://spocs.getpocket.com/0%URL Reputationsafe
    https://services.addons.mozilla.org/api/v4/abuse/report/addon/0%URL Reputationsafe
    https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%0%URL Reputationsafe
    https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-f0%URL Reputationsafe
    https://monitor.firefox.com/user/breach-stats?includeResolved=true0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-report0%URL Reputationsafe
    https://bugzilla.mozilla.org/show_bug.cgi?id=15844640%URL Reputationsafe
    http://a9.com/-/spec/opensearch/1.0/0%URL Reputationsafe
    https://safebrowsing.google.com/safebrowsing/diagnostic?site=0%URL Reputationsafe
    https://monitor.firefox.com/user/dashboard0%URL Reputationsafe
    https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_ID0%URL Reputationsafe
    https://monitor.firefox.com/about0%URL Reputationsafe
    https://account.bellmedia.c0%URL Reputationsafe
    https://login.microsoftonline.com0%URL Reputationsafe
    https://coverage.mozilla.org0%URL Reputationsafe
    http://crl.thawte.com/ThawteTimestampingCA.crl00%URL Reputationsafe
    http://x1.c.lencr.org/00%URL Reputationsafe
    http://x1.i.lencr.org/00%URL Reputationsafe
    http://a9.com/-/spec/opensearch/1.1/0%URL Reputationsafe
    https://infra.spec.whatwg.org/#ascii-whitespace0%URL Reputationsafe
    https://blocked.cdn.mozilla.net/0%URL Reputationsafe
    https://json-schema.org/draft/2019-09/schema0%URL Reputationsafe
    http://developer.mozilla.org/en/docs/DOM:element.addEventListener0%URL Reputationsafe
    https://profiler.firefox.com0%URL Reputationsafe
    https://outlook.live.com/default.aspx?rru=compose&to=%s0%URL Reputationsafe
    https://bugzilla.mozilla.org/show_bug.cgi?id=7938690%URL Reputationsafe
    https://mozilla.cloudflare-dns.com/dns-query0%URL Reputationsafe
    https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings20%URL Reputationsafe
    https://bugzilla.mozilla.org/show_bug.cgi?id=16784480%URL Reputationsafe
    https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpg0%URL Reputationsafe
    https://contile.services.mozilla.com/v1/tiles0%URL Reputationsafe
    https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/0%URL Reputationsafe
    https://monitor.firefox.com/user/preferences0%URL Reputationsafe
    https://screenshots.firefox.com/0%URL Reputationsafe
    https://gpuweb.github.io/gpuweb/0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-report0%URL Reputationsafe
    https://www.wykop.pl/0%URL Reputationsafe
    NameIPActiveMaliciousAntivirus DetectionReputation
    example.org
    93.184.215.14
    truefalseunknown
    star-mini.c10r.facebook.com
    157.240.0.35
    truefalseunknown
    prod.classify-client.prod.webservices.mozgcp.net
    35.190.72.216
    truefalse
      unknown
      prod.balrog.prod.cloudops.mozgcp.net
      35.244.181.201
      truefalseunknown
      twitter.com
      104.244.42.129
      truefalse
        unknown
        prod.detectportal.prod.cloudops.mozgcp.net
        34.107.221.82
        truefalse
          unknown
          services.addons.mozilla.org
          151.101.193.91
          truefalse
            unknown
            dyna.wikimedia.org
            185.15.59.224
            truefalse
              unknown
              prod.remote-settings.prod.webservices.mozgcp.net
              34.149.100.209
              truefalse
                unknown
                contile.services.mozilla.com
                34.117.188.166
                truefalse
                  unknown
                  youtube.com
                  172.217.16.206
                  truefalse
                    unknown
                    prod.content-signature-chains.prod.webservices.mozgcp.net
                    34.160.144.191
                    truefalse
                      unknown
                      youtube-ui.l.google.com
                      142.250.184.206
                      truefalse
                        unknown
                        us-west1.prod.sumo.prod.webservices.mozgcp.net
                        34.149.128.2
                        truefalse
                          unknown
                          reddit.map.fastly.net
                          151.101.65.140
                          truefalse
                            unknown
                            ipv4only.arpa
                            192.0.0.170
                            truefalse
                              unknown
                              prod.ads.prod.webservices.mozgcp.net
                              34.117.188.166
                              truefalse
                                unknown
                                push.services.mozilla.com
                                34.107.243.93
                                truefalse
                                  unknown
                                  normandy-cdn.services.mozilla.com
                                  35.201.103.21
                                  truefalse
                                    unknown
                                    telemetry-incoming.r53-2.services.mozilla.com
                                    34.120.208.123
                                    truefalse
                                      unknown
                                      www.reddit.com
                                      unknown
                                      unknownfalse
                                        unknown
                                        spocs.getpocket.com
                                        unknown
                                        unknownfalse
                                          unknown
                                          content-signature-2.cdn.mozilla.net
                                          unknown
                                          unknownfalse
                                            unknown
                                            support.mozilla.org
                                            unknown
                                            unknownfalse
                                              unknown
                                              firefox.settings.services.mozilla.com
                                              unknown
                                              unknownfalse
                                                unknown
                                                www.youtube.com
                                                unknown
                                                unknownfalse
                                                  unknown
                                                  www.facebook.com
                                                  unknown
                                                  unknownfalse
                                                    unknown
                                                    detectportal.firefox.com
                                                    unknown
                                                    unknownfalse
                                                      unknown
                                                      normandy.cdn.mozilla.net
                                                      unknown
                                                      unknownfalse
                                                        unknown
                                                        shavar.services.mozilla.com
                                                        unknown
                                                        unknownfalse
                                                          unknown
                                                          www.wikipedia.org
                                                          unknown
                                                          unknownfalse
                                                            unknown
                                                            NameSourceMaliciousAntivirus DetectionReputation
                                                            https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-firefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpfalse
                                                              unknown
                                                              https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_lfirefox.exe, 0000000D.00000003.1924455486.0000021C16189000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1904274292.0000021C16185000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1790712705.0000021C1619F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1775743391.0000021C1619F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1936985012.0000021C16189000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2960943201.0000025366DC6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2960388546.00000270611C4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              http://detectportal.firefox.com/firefox.exe, 0000000D.00000003.1903173354.0000021C1A58F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%firefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://datastudio.google.com/embed/reporting/firefox.exe, 0000000D.00000003.1914580652.0000021C1D91A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              http://www.mozilla.com0gmpopenh264.dll.tmp.13.drfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.firefox.exe, 0000000F.00000002.2961613413.000001A8951CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2960943201.0000025366DE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2965118762.0000027061403000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecyclfirefox.exe, 0000000D.00000003.1870633668.0000021C1A73E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1766622306.0000021C1A73E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1765230839.0000021C1A740000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://merino.services.mozilla.com/api/v1/suggestfirefox.exe, 00000011.00000002.2960388546.000002706118F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protectfirefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://www.leboncoin.fr/firefox.exe, 0000000D.00000003.1901128593.0000021C1AB4E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1934499608.0000021C1ABA7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1775134540.0000021C1ABA0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1894288435.0000021C1AB4E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1776506176.0000021C12E64000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1924152148.0000021C1ABA7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1790006418.0000021C1AB4E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://spocs.getpocket.com/spocsfirefox.exe, 0000000D.00000003.1790006418.0000021C1AB4E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://www.amazon.com/exec/obidos/external-search/?field-keywords=&ie=UTF-8&mode=blended&tag=mozillfirefox.exe, 0000000D.00000003.1924455486.0000021C16189000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1904274292.0000021C16185000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1790099335.0000021C1A858000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1895825376.0000021C1A858000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1935668787.0000021C1A85D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1936985012.0000021C16189000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                unknown
                                                                https://completion.amazon.com/search/complete?q=firefox.exe, 0000000D.00000003.1901128593.0000021C1ABDB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1737001163.0000021C1223C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1737428656.0000021C12277000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1736627992.0000021C12300000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-reportfirefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://ads.stickyadstv.com/firefox-etpfirefox.exe, 0000000D.00000003.1897872044.0000021C1AEDD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1772888450.0000021C13A89000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1772888450.0000021C13AE7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1772888450.0000021C13AC9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://identity.mozilla.com/ids/ecosystem_telemetryUfirefox.exe, 0000000D.00000003.1917511398.0000021C150BE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tabfirefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://monitor.firefox.com/breach-details/firefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://github.com/w3c/csswg-drafts/issues/4650firefox.exe, 0000000D.00000003.1915894065.0000021C1A63F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  unknown
                                                                  https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEMfirefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://xhr.spec.whatwg.org/#sync-warningfirefox.exe, 0000000D.00000003.1915539765.0000021C1A814000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://www.amazon.com/exec/obidos/external-search/firefox.exe, 0000000D.00000003.1933587704.0000021C1ACB5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    unknown
                                                                    https://www.msn.comfirefox.exe, 0000000D.00000003.1905339570.0000021C15C7A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      unknown
                                                                      https://github.com/mozilla-services/screenshotsfirefox.exe, 0000000D.00000003.1736805613.0000021C1221F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1737184145.0000021C1225A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1737001163.0000021C1223C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1737428656.0000021C12277000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1736627992.0000021C12300000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        unknown
                                                                        https://services.addons.mozilla.org/api/v4/addons/addon/firefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://tracking-protection-issues.herokuapp.com/newfirefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-reportfirefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://youtube.com/firefox.exe, 0000000D.00000003.1924455486.0000021C16189000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1904274292.0000021C16185000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1790712705.0000021C1619F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1775743391.0000021C1619F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          unknown
                                                                          https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94firefox.exe, 0000000F.00000002.2961613413.000001A8951CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2960943201.0000025366DE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2965118762.0000027061403000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                                            unknown
                                                                            https://app.adjust.com/167k4ih?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=htfirefox.exe, 0000000D.00000003.1917511398.0000021C150BE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://www.instagram.com/firefox.exe, 0000000D.00000003.1803680181.0000021C143AC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              unknown
                                                                              https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-reportfirefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              https://api.accounts.firefox.com/v1firefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              https://www.amazon.com/firefox.exe, 0000000D.00000003.1899019919.0000021C1AC8F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                unknown
                                                                                https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/firefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                  unknown
                                                                                  https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=118.0&pver=2.2firefox.exe, 0000000D.00000003.1790099335.0000021C1A858000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1895825376.0000021C1A858000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullScfirefox.exe, 0000000D.00000003.1915539765.0000021C1A825000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protectionsfirefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&ctafirefox.exe, 0000000F.00000002.2961613413.000001A8951CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2960943201.0000025366DE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2965118762.0000027061403000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                                                    unknown
                                                                                    https://www.google.com/complete/search5cd4781c-2906-4fe7-9d4b-ea9ddbdc2c3b781f42f0-3a5c-4d14-8be2-66firefox.exe, 0000000D.00000003.1776506176.0000021C12E64000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      unknown
                                                                                      https://www.youtube.com/firefox.exe, 00000011.00000002.2960388546.000002706110C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        unknown
                                                                                        https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shieldfirefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        https://www.bbc.co.uk/firefox.exe, 0000000D.00000003.1901128593.0000021C1AB4E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1934499608.0000021C1ABA7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1775134540.0000021C1ABA0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1894288435.0000021C1AB4E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1924152148.0000021C1ABA7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1790006418.0000021C1AB4E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          unknown
                                                                                          https://addons.mozilla.org/firefox/addon/to-google-translate/firefox.exe, 0000000D.00000003.1897872044.0000021C1AEDD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            unknown
                                                                                            https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=firefox.exe, 0000000D.00000003.1935668787.0000021C1A85D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1775743391.0000021C1619F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1936985012.0000021C16189000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2960943201.0000025366DC6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2960388546.00000270611C4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            http://127.0.0.1:firefox.exe, 0000000D.00000003.1903173354.0000021C1A58F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                              unknown
                                                                                              https://bugzilla.mozilla.org/show_bug.cgi?id=1266220firefox.exe, 0000000D.00000003.1802640966.0000021C1437D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152firefox.exe, 0000000D.00000003.1866021447.0000021C13FD7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://bugzilla.mofirefox.exe, 0000000D.00000003.1917511398.0000021C150A2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://mitmdetection.services.mozilla.com/firefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://static.adsafeprotected.com/firefox-etp-jsfirefox.exe, 0000000D.00000003.1897872044.0000021C1AEDD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1772888450.0000021C13AE7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://youtube.com/account?=recovery.jsonlz4.tmp.13.drfalse
                                                                                                unknown
                                                                                                https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapturefirefox.exe, 0000000D.00000003.1915539765.0000021C1A825000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://spocs.getpocket.com/firefox.exe, 0000000D.00000003.1935668787.0000021C1A85D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1775743391.0000021C1619F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1897558118.0000021C1CDA5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1936985012.0000021C16189000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1923626962.0000021C1CDA5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1788798404.0000021C1CDA5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2960943201.0000025366D12000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2960388546.0000027061113000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://services.addons.mozilla.org/api/v4/abuse/report/addon/firefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%firefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-ffirefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://www.iqiyi.com/firefox.exe, 0000000D.00000003.1901128593.0000021C1AB4E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1934499608.0000021C1ABA7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1775134540.0000021C1ABA0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1894288435.0000021C1AB4E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1924152148.0000021C1ABA7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1790006418.0000021C1AB4E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  unknown
                                                                                                  https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_rfirefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                    unknown
                                                                                                    https://monitor.firefox.com/user/breach-stats?includeResolved=truefirefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-reportfirefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://bugzilla.mozilla.org/show_bug.cgi?id=1584464firefox.exe, 0000000D.00000003.1915894065.0000021C1A63F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    http://a9.com/-/spec/opensearch/1.0/firefox.exe, 0000000D.00000003.1790099335.0000021C1A858000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1895825376.0000021C1A858000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1935668787.0000021C1A85D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://safebrowsing.google.com/safebrowsing/diagnostic?site=firefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://monitor.firefox.com/user/dashboardfirefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_IDfirefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://monitor.firefox.com/aboutfirefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    http://mozilla.org/MPL/2.0/.firefox.exe, 0000000D.00000003.1790881320.0000021C16152000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1909915702.0000021C140A3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1796412121.0000021C13FE2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1743097260.0000021C129CD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1808820435.0000021C13FDE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1880551502.0000021C13FC1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1807985779.0000021C143EA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1926493131.0000021C1A7B7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1862291276.0000021C129F6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1905127789.0000021C16152000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1776708877.0000021C1A7B4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1866021447.0000021C13FD7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1803680181.0000021C143C5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1862291276.0000021C129D9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1806625129.0000021C15F80000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1738886626.0000021C12562000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1877975202.0000021C13CBA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1743097260.0000021C129FC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1903169866.0000021C143C5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1794871017.0000021C143CA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1880551502.0000021C13FDF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      unknown
                                                                                                      https://account.bellmedia.cfirefox.exe, 0000000D.00000003.1905339570.0000021C15C7A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://login.microsoftonline.comfirefox.exe, 0000000D.00000003.1905339570.0000021C15C7A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://coverage.mozilla.orgfirefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      http://crl.thawte.com/ThawteTimestampingCA.crl0gmpopenh264.dll.tmp.13.drfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      http://x1.c.lencr.org/0firefox.exe, 0000000D.00000003.1902127110.0000021C1A6E0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      http://x1.i.lencr.org/0firefox.exe, 0000000D.00000003.1902127110.0000021C1A6E0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      http://a9.com/-/spec/opensearch/1.1/firefox.exe, 0000000D.00000003.1790099335.0000021C1A858000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1895825376.0000021C1A858000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1935668787.0000021C1A85D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://infra.spec.whatwg.org/#ascii-whitespacefirefox.exe, 0000000D.00000003.1870633668.0000021C1A73E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1766622306.0000021C1A73E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1765230839.0000021C1A740000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://blocked.cdn.mozilla.net/firefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://json-schema.org/draft/2019-09/schemafirefox.exe, 0000000D.00000003.1901128593.0000021C1AB4E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1934499608.0000021C1ABA7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1775134540.0000021C1ABA0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1894288435.0000021C1AB4E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1776506176.0000021C12E64000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1924152148.0000021C1ABA7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1790006418.0000021C1AB4E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      http://developer.mozilla.org/en/docs/DOM:element.addEventListenerfirefox.exe, 0000000D.00000003.1915539765.0000021C1A814000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://profiler.firefox.comfirefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://outlook.live.com/default.aspx?rru=compose&to=%sfirefox.exe, 0000000D.00000003.1893070864.0000021C0F8B3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1858730350.0000021C0F8B3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://bugzilla.mozilla.org/show_bug.cgi?id=793869firefox.exe, 0000000D.00000003.1805606655.0000021C1436C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://mozilla.cloudflare-dns.com/dns-queryfirefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2firefox.exe, 0000000D.00000003.1916008906.0000021C1A5EA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1936270722.0000021C1A5EA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1903173354.0000021C1A5EA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1775383528.0000021C1A5EA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://bugzilla.mozilla.org/show_bug.cgi?id=1678448firefox.exe, 0000000D.00000003.1805990824.0000021C1436D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1804500208.0000021C13715000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1805606655.0000021C1436C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://mail.yahoo.co.jp/compose/?To=%sfirefox.exe, 0000000D.00000003.1893070864.0000021C0F8B3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1858730350.0000021C0F8B3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        unknown
                                                                                                        https://addons.mozilla.org/firefox/addon/reddit-enhancement-suite/firefox.exe, 0000000D.00000003.1897872044.0000021C1AEDD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          unknown
                                                                                                          https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpgfirefox.exe, 0000000F.00000002.2961613413.000001A8951CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2960943201.0000025366DE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2965118762.0000027061403000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          https://contile.services.mozilla.com/v1/tilesfirefox.exe, 0000000D.00000003.1935668787.0000021C1A85D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          https://www.amazon.co.uk/firefox.exe, 0000000D.00000003.1901128593.0000021C1AB4E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1934499608.0000021C1ABA7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1775134540.0000021C1ABA0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1894288435.0000021C1AB4E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1776506176.0000021C12E64000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1924152148.0000021C1ABA7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1790006418.0000021C1AB4E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            unknown
                                                                                                            https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/firefox.exe, 0000000D.00000003.1921876398.0000021C151A5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1917911924.0000021C14FE8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://monitor.firefox.com/user/preferencesfirefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://screenshots.firefox.com/firefox.exe, 0000000D.00000003.1736627992.0000021C12300000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://www.google.com/searchfirefox.exe, 0000000D.00000003.1736805613.0000021C1221F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1878614486.0000021C1AFA1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1737184145.0000021C1225A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1737001163.0000021C1223C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1737428656.0000021C12277000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1736627992.0000021C12300000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              unknown
                                                                                                              https://gpuweb.github.io/gpuweb/firefox.exe, 0000000D.00000003.1915894065.0000021C1A63F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              https://relay.firefox.com/api/v1/firefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                unknown
                                                                                                                https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-reportfirefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                • URL Reputation: safe
                                                                                                                unknown
                                                                                                                https://topsites.services.mozilla.com/cid/firefox.exe, 0000000F.00000002.2965121480.000001A895200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2959847963.0000025366C90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2964209196.0000027061200000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                  unknown
                                                                                                                  https://www.wykop.pl/firefox.exe, 0000000D.00000003.1901128593.0000021C1AB4E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1934499608.0000021C1ABA7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1775134540.0000021C1ABA0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1894288435.0000021C1AB4E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1924152148.0000021C1ABA7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1790006418.0000021C1AB4E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  • No. of IPs < 25%
                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                  • 75% < No. of IPs
                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                  172.217.16.206
                                                                                                                  youtube.comUnited States
                                                                                                                  15169GOOGLEUSfalse
                                                                                                                  34.149.100.209
                                                                                                                  prod.remote-settings.prod.webservices.mozgcp.netUnited States
                                                                                                                  2686ATGS-MMD-ASUSfalse
                                                                                                                  34.107.243.93
                                                                                                                  push.services.mozilla.comUnited States
                                                                                                                  15169GOOGLEUSfalse
                                                                                                                  34.107.221.82
                                                                                                                  prod.detectportal.prod.cloudops.mozgcp.netUnited States
                                                                                                                  15169GOOGLEUSfalse
                                                                                                                  35.244.181.201
                                                                                                                  prod.balrog.prod.cloudops.mozgcp.netUnited States
                                                                                                                  15169GOOGLEUSfalse
                                                                                                                  34.117.188.166
                                                                                                                  contile.services.mozilla.comUnited States
                                                                                                                  139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                  151.101.193.91
                                                                                                                  services.addons.mozilla.orgUnited States
                                                                                                                  54113FASTLYUSfalse
                                                                                                                  35.201.103.21
                                                                                                                  normandy-cdn.services.mozilla.comUnited States
                                                                                                                  15169GOOGLEUSfalse
                                                                                                                  35.190.72.216
                                                                                                                  prod.classify-client.prod.webservices.mozgcp.netUnited States
                                                                                                                  15169GOOGLEUSfalse
                                                                                                                  34.160.144.191
                                                                                                                  prod.content-signature-chains.prod.webservices.mozgcp.netUnited States
                                                                                                                  2686ATGS-MMD-ASUSfalse
                                                                                                                  34.120.208.123
                                                                                                                  telemetry-incoming.r53-2.services.mozilla.comUnited States
                                                                                                                  15169GOOGLEUSfalse
                                                                                                                  IP
                                                                                                                  127.0.0.1
                                                                                                                  Joe Sandbox version:41.0.0 Charoite
                                                                                                                  Analysis ID:1541770
                                                                                                                  Start date and time:2024-10-25 06:02:07 +02:00
                                                                                                                  Joe Sandbox product:CloudBasic
                                                                                                                  Overall analysis duration:0h 7m 8s
                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                  Report type:full
                                                                                                                  Cookbook file name:default.jbs
                                                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                  Number of analysed new started processes analysed:22
                                                                                                                  Number of new started drivers analysed:0
                                                                                                                  Number of existing processes analysed:0
                                                                                                                  Number of existing drivers analysed:0
                                                                                                                  Number of injected processes analysed:0
                                                                                                                  Technologies:
                                                                                                                  • HCA enabled
                                                                                                                  • EGA enabled
                                                                                                                  • AMSI enabled
                                                                                                                  Analysis Mode:default
                                                                                                                  Analysis stop reason:Timeout
                                                                                                                  Sample name:file.exe
                                                                                                                  Detection:MAL
                                                                                                                  Classification:mal72.troj.evad.winEXE@34/36@69/12
                                                                                                                  EGA Information:
                                                                                                                  • Successful, ratio: 50%
                                                                                                                  HCA Information:
                                                                                                                  • Successful, ratio: 95%
                                                                                                                  • Number of executed functions: 40
                                                                                                                  • Number of non-executed functions: 314
                                                                                                                  Cookbook Comments:
                                                                                                                  • Found application associated with file extension: .exe
                                                                                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                  • Excluded IPs from analysis (whitelisted): 44.231.229.39, 34.208.54.237, 52.13.186.250, 142.250.186.106, 172.217.18.10, 142.250.184.238, 2.22.61.59, 2.22.61.56, 142.250.185.206
                                                                                                                  • Excluded domains from analysis (whitelisted): fs.microsoft.com, shavar.prod.mozaws.net, ciscobinary.openh264.org, slscr.update.microsoft.com, otelrules.azureedge.net, incoming.telemetry.mozilla.org, ctldl.windowsupdate.com, a17.rackcdn.com.mdc.edgesuite.net, detectportal.prod.mozaws.net, aus5.mozilla.org, fe3cr.delivery.mp.microsoft.com, a19.dscg10.akamai.net, ocsp.digicert.com, redirector.gvt1.com, safebrowsing.googleapis.com, location.services.mozilla.com
                                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                                  • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                  • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                  • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                  TimeTypeDescription
                                                                                                                  00:03:10API Interceptor1x Sleep call for process: firefox.exe modified
                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                  34.117.188.166file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                        file.exeGet hashmaliciousUnknownBrowse
                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                      151.101.193.91file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                          34.149.100.209file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                          file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                              example.orgfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                              • 93.184.215.14
                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                              • 93.184.215.14
                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                              • 93.184.215.14
                                                                                                                                                                              file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                              • 93.184.215.14
                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                              • 93.184.215.14
                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                              • 93.184.215.14
                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                              • 93.184.215.14
                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                              • 93.184.215.14
                                                                                                                                                                              file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                              • 93.184.215.14
                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                              • 93.184.215.14
                                                                                                                                                                              star-mini.c10r.facebook.comfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                              • 157.240.251.35
                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                              • 157.240.251.35
                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                              • 157.240.251.35
                                                                                                                                                                              file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                              • 157.240.252.35
                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                              • 157.240.253.35
                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                              • 157.240.0.35
                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                              • 157.240.253.35
                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                              • 157.240.251.35
                                                                                                                                                                              http://ylh2qh022.spreadsheetninjas.com/q3bCCwDV?sub1=ed10U&keyword=rbraley@avitusgroup.com&sub2=xelosv.nlGet hashmaliciousPorn ScamBrowse
                                                                                                                                                                              • 157.240.253.35
                                                                                                                                                                              http://scansourcce.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                              • 157.240.0.35
                                                                                                                                                                              twitter.comfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                              • 104.244.42.129
                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                              • 104.244.42.65
                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                              • 104.244.42.65
                                                                                                                                                                              file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                              • 104.244.42.1
                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                              • 104.244.42.65
                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                              • 104.244.42.129
                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                              • 104.244.42.193
                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                              • 104.244.42.1
                                                                                                                                                                              file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                              • 104.244.42.1
                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                              GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                              • 34.117.188.166
                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                              • 34.117.188.166
                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                              • 34.117.188.166
                                                                                                                                                                              file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                              • 34.117.188.166
                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                              • 34.117.188.166
                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                              • 34.117.188.166
                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                              • 34.117.188.166
                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                              • 34.117.188.166
                                                                                                                                                                              file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                              • 34.117.188.166
                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                              • 34.117.188.166
                                                                                                                                                                              FASTLYUSCalendlyAppGet hashmaliciousUnknownBrowse
                                                                                                                                                                              • 151.101.67.6
                                                                                                                                                                              CalendlyAppGet hashmaliciousUnknownBrowse
                                                                                                                                                                              • 151.101.131.8
                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                              • 151.101.1.91
                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                              • 151.101.129.91
                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                              • 151.101.65.91
                                                                                                                                                                              file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                              • 151.101.129.91
                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                              • 151.101.193.91
                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                              • 151.101.129.91
                                                                                                                                                                              http://toungeassociates-sharepoint.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                              • 151.101.1.229
                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                              • 151.101.1.91
                                                                                                                                                                              ATGS-MMD-ASUSla.bot.arm.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                              • 48.127.160.187
                                                                                                                                                                              la.bot.arm5.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                              • 48.108.119.140
                                                                                                                                                                              la.bot.mips.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                              • 56.55.127.102
                                                                                                                                                                              la.bot.sh4.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                              • 56.101.90.164
                                                                                                                                                                              la.bot.mipsel.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                              • 56.151.192.194
                                                                                                                                                                              la.bot.arm5.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                              • 33.198.182.103
                                                                                                                                                                              la.bot.sh4.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                              • 34.2.28.213
                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                              • 34.160.144.191
                                                                                                                                                                              la.bot.sparc.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                              • 56.12.110.22
                                                                                                                                                                              la.bot.m68k.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                              • 56.17.58.239
                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                              fb0aa01abe9d8e4037eb3473ca6e2dcafile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                              • 151.101.193.91
                                                                                                                                                                              • 35.244.181.201
                                                                                                                                                                              • 34.149.100.209
                                                                                                                                                                              • 34.160.144.191
                                                                                                                                                                              • 34.120.208.123
                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                              • 151.101.193.91
                                                                                                                                                                              • 35.244.181.201
                                                                                                                                                                              • 34.149.100.209
                                                                                                                                                                              • 34.160.144.191
                                                                                                                                                                              • 34.120.208.123
                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                              • 151.101.193.91
                                                                                                                                                                              • 35.244.181.201
                                                                                                                                                                              • 34.149.100.209
                                                                                                                                                                              • 34.160.144.191
                                                                                                                                                                              • 34.120.208.123
                                                                                                                                                                              file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                              • 151.101.193.91
                                                                                                                                                                              • 35.244.181.201
                                                                                                                                                                              • 34.149.100.209
                                                                                                                                                                              • 34.160.144.191
                                                                                                                                                                              • 34.120.208.123
                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                              • 151.101.193.91
                                                                                                                                                                              • 35.244.181.201
                                                                                                                                                                              • 34.149.100.209
                                                                                                                                                                              • 34.160.144.191
                                                                                                                                                                              • 34.120.208.123
                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                              • 151.101.193.91
                                                                                                                                                                              • 35.244.181.201
                                                                                                                                                                              • 34.149.100.209
                                                                                                                                                                              • 34.160.144.191
                                                                                                                                                                              • 34.120.208.123
                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                              • 151.101.193.91
                                                                                                                                                                              • 35.244.181.201
                                                                                                                                                                              • 34.149.100.209
                                                                                                                                                                              • 34.160.144.191
                                                                                                                                                                              • 34.120.208.123
                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                              • 151.101.193.91
                                                                                                                                                                              • 35.244.181.201
                                                                                                                                                                              • 34.149.100.209
                                                                                                                                                                              • 34.160.144.191
                                                                                                                                                                              • 34.120.208.123
                                                                                                                                                                              file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                              • 151.101.193.91
                                                                                                                                                                              • 35.244.181.201
                                                                                                                                                                              • 34.149.100.209
                                                                                                                                                                              • 34.160.144.191
                                                                                                                                                                              • 34.120.208.123
                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                              • 151.101.193.91
                                                                                                                                                                              • 35.244.181.201
                                                                                                                                                                              • 34.149.100.209
                                                                                                                                                                              • 34.160.144.191
                                                                                                                                                                              • 34.120.208.123
                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                              C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmpfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                              file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):7813
                                                                                                                                                                                                                      Entropy (8bit):5.178594020520848
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:NFjMXuIbcbhbVbTbfbRbObtbyEl7nAraJA6WnSrDtTUd/SkDrX:NFY7cNhnzFSJgrpBnSrDhUd/1
                                                                                                                                                                                                                      MD5:7F67D5B13362E4D54182CE1E250F5DF7
                                                                                                                                                                                                                      SHA1:A70E871B04B33E89A99FD6A8B587C94CFAA01FD9
                                                                                                                                                                                                                      SHA-256:5BEA463E9C011E6ED2B8E2BD9C3FA06E82F77F567F9929BE90F92164BCB2015B
                                                                                                                                                                                                                      SHA-512:74B2E3A1C4A166CAA632E854020AEC51FB14CC3E1F33528EF4578A08DB9969B465BF15DD21A12A5C629F7D6BA2AC4EDBD91562AE29A096F3365FF47428B2E8F5
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:{"type":"uninstall","id":"c59a0693-2701-4858-9a51-894d08ffbad3","creationDate":"2024-10-25T05:37:28.043Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"65e71c9e-6ac3-4903-9066-b134350de32c","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):7813
                                                                                                                                                                                                                      Entropy (8bit):5.178594020520848
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:NFjMXuIbcbhbVbTbfbRbObtbyEl7nAraJA6WnSrDtTUd/SkDrX:NFY7cNhnzFSJgrpBnSrDhUd/1
                                                                                                                                                                                                                      MD5:7F67D5B13362E4D54182CE1E250F5DF7
                                                                                                                                                                                                                      SHA1:A70E871B04B33E89A99FD6A8B587C94CFAA01FD9
                                                                                                                                                                                                                      SHA-256:5BEA463E9C011E6ED2B8E2BD9C3FA06E82F77F567F9929BE90F92164BCB2015B
                                                                                                                                                                                                                      SHA-512:74B2E3A1C4A166CAA632E854020AEC51FB14CC3E1F33528EF4578A08DB9969B465BF15DD21A12A5C629F7D6BA2AC4EDBD91562AE29A096F3365FF47428B2E8F5
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:{"type":"uninstall","id":"c59a0693-2701-4858-9a51-894d08ffbad3","creationDate":"2024-10-25T05:37:28.043Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"65e71c9e-6ac3-4903-9066-b134350de32c","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):32768
                                                                                                                                                                                                                      Entropy (8bit):0.4593089050301797
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:9SP0nUgwyZXYI65yFRX2D3GNTTfyn0Mk1iA:9SDKaIjo3UzyE1L
                                                                                                                                                                                                                      MD5:D910AD167F0217587501FDCDB33CC544
                                                                                                                                                                                                                      SHA1:2F57441CEFDC781011B53C1C5D29AC54835AFC1D
                                                                                                                                                                                                                      SHA-256:E3699D9404A3FFC1AFF0CA8A3972DC0EF38BDAB927741E9F627C7C55CEA42E81
                                                                                                                                                                                                                      SHA-512:F1871BF28FF25EE52BDB99C7A80AB715C7CAC164DCD2FD87E681168EE927FD2C5E80E03C91BB638D955A4627213BF575FF4D9EECAEDA7718C128CF2CE8F7CB3D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:... ftypisom....isomiso2avc1mp41....free....mdat..........E...H..,. .#..x264 - core 152 r2851 ba24899 - H.264/MPEG-4 AVC codec - Copyleft 2003-2017 - http://www.videolan.org/x264.html - options: cabac=1 ref=3 deblock=1:0:0 analyse=0x3:0x113 me=hex subme=7 psy=1 psy_rd=1.00:0.00 mixed_ref=1 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=1 chroma_qp_offset=-2 threads=4 lookahead_threads=1 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=3 b_pyramid=2 b_adapt=1 b_bias=0 direct=1 weightb=1 open_gop=0 weightp=2 keyint=250 keyint_min=25 scenecut=40 intra_refresh=0 rc_lookahead=40 rc=crf mbtree=1 crf=23.0 qcomp=0.60 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:1.00......e...+...s|.kG3...'.u.."...,J.w.~.d\..(K....!.+..;....h....(.T.*...M......0..~L..8..B..A.y..R..,.zBP.';j.@.].w..........c......C=.'f....gI.$^.......m5V.L...{U..%V[....8......B..i..^,....:...,..5.m.%dA....moov...lmvhd...................(...........
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):453023
                                                                                                                                                                                                                      Entropy (8bit):7.997718157581587
                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                      SSDEEP:12288:tESTeqTI2r4ZbCgUKWKNeRcPMb6qlV7hVZe3:tEsed2Xh9/bdzZe3
                                                                                                                                                                                                                      MD5:85430BAED3398695717B0263807CF97C
                                                                                                                                                                                                                      SHA1:FFFBEE923CEA216F50FCE5D54219A188A5100F41
                                                                                                                                                                                                                      SHA-256:A9F4281F82B3579581C389E8583DC9F477C7FD0E20C9DFC91A2E611E21E3407E
                                                                                                                                                                                                                      SHA-512:06511F1F6C6D44D076B3C593528C26A602348D9C41689DBF5FF716B671C3CA5756B12CB2E5869F836DEDCE27B1A5CFE79B93C707FD01F8E84B620923BB61B5F1
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:PK.........bN...R..........gmpopenh264.dll..|.E.0.=..I.....1....4f1q.`.........q.....'+....h*m{.z..o_.{w........$..($A!...|L...B&A2.s.{..Dd......c.U.U..9u.S...K.l`...../.d.-....|.....&....9......wn..x......i.#O.+.Y.l......+....,3.3f..\..c.SSS,............N...GG...F.'.&.:'.K.Z&.>.@.g..M...M.`...*.........ZR....^jg.G.Kb.o~va.....<Z..1.#.O.e.....D..X..i..$imBW..Q&.......P.....,M.,..:.c...-...\......*.....-i.K.I..4.a..6..*...Ov=...W..F.CH.>...a.'.x...#@f...d..u.1....OV.1o}....g.5.._.3.J.Hi.Z.ipM....b.Z....%.G..F................/..3.q..J.....o...%.g.N.*.}..).3.N%.!..q*........^I.m..~...6.#.~+.....A...I]r...x..*.<IYj....p0..`S.M@.E..f.=.;!.@.....E..E....... .0.n....Jd..d......uM.-.qI.lR..z..=}..r.D.XLZ....x.$..|c.1.cUkM.&.Qn]..a]t.h..*.!.6 7..Jd.DvKJ"Wgd*%n...w...Jni.inmr.@M.$'Z.s....#)%..Rs..:.h....R....\..t.6..'.g.........Uj+F.cr:|..!..K.W.Y...17......,....r.....>.N..3.R.Y.._\...Ir.DNJdM... .k...&V-....z.%...-...D..i..&...6....7.2T).>..0..%.&.
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3621
                                                                                                                                                                                                                      Entropy (8bit):4.9252878561112645
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:YnSwkmrOfJNmPUFpOdwNIOdoWLEWLtkDLuuukx5FBvipA6kbbXjQthvLuhakNF9u:8S+OfJQPUFpOdwNIOdYVjvYcXaNLKp8P
                                                                                                                                                                                                                      MD5:F182A974EBEFB33DB9415B88D3B85644
                                                                                                                                                                                                                      SHA1:385D7AE60E2EED1465D2E0F9E128E95E32184274
                                                                                                                                                                                                                      SHA-256:B58798AA1091F84178FE066A61FBB5F7441851831E10747A781D34A83F5BAE1F
                                                                                                                                                                                                                      SHA-512:2807F4A15EDA9371AB271360F9977BDE069EDF6E9FE808C27FCA3B913045AC1B576771C038D501174E40762A1C5C61D43EC472411525A3057E6428F8293B51B5
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"c5d95379-f4ee-4629-a507-6f15a0e93cd4","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-03T11:50:29.548Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"serp-ad-telemetry-rollout":{"slug":"serp-ad-telemetry-rollout","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pr
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3621
                                                                                                                                                                                                                      Entropy (8bit):4.9252878561112645
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:YnSwkmrOfJNmPUFpOdwNIOdoWLEWLtkDLuuukx5FBvipA6kbbXjQthvLuhakNF9u:8S+OfJQPUFpOdwNIOdYVjvYcXaNLKp8P
                                                                                                                                                                                                                      MD5:F182A974EBEFB33DB9415B88D3B85644
                                                                                                                                                                                                                      SHA1:385D7AE60E2EED1465D2E0F9E128E95E32184274
                                                                                                                                                                                                                      SHA-256:B58798AA1091F84178FE066A61FBB5F7441851831E10747A781D34A83F5BAE1F
                                                                                                                                                                                                                      SHA-512:2807F4A15EDA9371AB271360F9977BDE069EDF6E9FE808C27FCA3B913045AC1B576771C038D501174E40762A1C5C61D43EC472411525A3057E6428F8293B51B5
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"c5d95379-f4ee-4629-a507-6f15a0e93cd4","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-03T11:50:29.548Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"serp-ad-telemetry-rollout":{"slug":"serp-ad-telemetry-rollout","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pr
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:Mozilla lz4 compressed data, originally 23432 bytes
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):5312
                                                                                                                                                                                                                      Entropy (8bit):6.615424734763731
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:V2YbKsKNU2xWrp327tGmD4wBON6h6cHaJVJuZMd0JGkkrw2D:VTx2x2t0FDJ4NpwZMd0EJws
                                                                                                                                                                                                                      MD5:1B9C8056D3619CE5A8C59B0C09873F17
                                                                                                                                                                                                                      SHA1:1015C630E1937AA63F6AB31743782ECB5D78CCD8
                                                                                                                                                                                                                      SHA-256:A6AE5DE0733FED050AB570AD9374FF4593D554F695B5AE4E2495871D171D34A3
                                                                                                                                                                                                                      SHA-512:B1DC9CC675D5476C270A2D5B214D3DF2B3856576ED7EFE92D9A606C2D9D34E781018902AE75CE9C1E25007BB7F8D8F7B52997E6F05B845EF44BAF22F614FE899
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:mozLz40..[....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:Mozilla lz4 compressed data, originally 23432 bytes
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):5312
                                                                                                                                                                                                                      Entropy (8bit):6.615424734763731
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:V2YbKsKNU2xWrp327tGmD4wBON6h6cHaJVJuZMd0JGkkrw2D:VTx2x2t0FDJ4NpwZMd0EJws
                                                                                                                                                                                                                      MD5:1B9C8056D3619CE5A8C59B0C09873F17
                                                                                                                                                                                                                      SHA1:1015C630E1937AA63F6AB31743782ECB5D78CCD8
                                                                                                                                                                                                                      SHA-256:A6AE5DE0733FED050AB570AD9374FF4593D554F695B5AE4E2495871D171D34A3
                                                                                                                                                                                                                      SHA-512:B1DC9CC675D5476C270A2D5B214D3DF2B3856576ED7EFE92D9A606C2D9D34E781018902AE75CE9C1E25007BB7F8D8F7B52997E6F05B845EF44BAF22F614FE899
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:mozLz40..[....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):24
                                                                                                                                                                                                                      Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                                      MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                      SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                      SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                      SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):24
                                                                                                                                                                                                                      Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                                      MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                      SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                      SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                      SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:SQLite 3.x database, user version 5, last written using SQLite version 3042000, page size 32768, file counter 5, database pages 8, cookie 0x6, schema 4, largest root page 8, UTF-8, vacuum mode 1, version-valid-for 5
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):262144
                                                                                                                                                                                                                      Entropy (8bit):0.04905391753567332
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:DLivwae+Q8Uu50xj0aWe9LxYkKA25Q5tvAA:D6wae+QtMImelekKDa5
                                                                                                                                                                                                                      MD5:DD9D28E87ED57D16E65B14501B4E54D1
                                                                                                                                                                                                                      SHA1:793839B47326441BE2D1336BA9A61C9B948C578D
                                                                                                                                                                                                                      SHA-256:BB4E6C58C50BD6399ED70468C02B584595C29F010B66F864CD4D6B427FA365BC
                                                                                                                                                                                                                      SHA-512:A2626F6A3CBADE62E38DA5987729D99830D0C6AA134D4A9E615026A5F18ACBB11A2C3C80917DAD76DA90ED5BAA9B0454D4A3C2DD04436735E78C974BA1D035B1
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j......|....~.}.}z}-|.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):66
                                                                                                                                                                                                                      Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                      MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                      SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                      SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                      SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):66
                                                                                                                                                                                                                      Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                      MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                      SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                      SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                      SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):36830
                                                                                                                                                                                                                      Entropy (8bit):5.185924656884556
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:wI43DvfWXf4E6C4p4EC4Y4QfEWvM4B4QS4z4444XQ4U:wUfdvk
                                                                                                                                                                                                                      MD5:5656BA69BD2966108A461AAE35F60226
                                                                                                                                                                                                                      SHA1:9C2E5AE52D82CEA43C4A5FFF205A7700CF54D61C
                                                                                                                                                                                                                      SHA-256:587596712960B26EAC18CB354CCD633FFDB218E374A9D59EFEA843914D7AB299
                                                                                                                                                                                                                      SHA-512:38F715AD9156558B5D57CA2E75FB0FFE0C5C6728BD94484B8F15E090120DDD02DCE42DBC9CC7143AD6552460A5F3A40E577FAF1D76D5D40B25CDBE636F250054
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{60024e8e-cfd0-41e5-965d-7128c7dcf0e8}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):36830
                                                                                                                                                                                                                      Entropy (8bit):5.185924656884556
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:wI43DvfWXf4E6C4p4EC4Y4QfEWvM4B4QS4z4444XQ4U:wUfdvk
                                                                                                                                                                                                                      MD5:5656BA69BD2966108A461AAE35F60226
                                                                                                                                                                                                                      SHA1:9C2E5AE52D82CEA43C4A5FFF205A7700CF54D61C
                                                                                                                                                                                                                      SHA-256:587596712960B26EAC18CB354CCD633FFDB218E374A9D59EFEA843914D7AB299
                                                                                                                                                                                                                      SHA-512:38F715AD9156558B5D57CA2E75FB0FFE0C5C6728BD94484B8F15E090120DDD02DCE42DBC9CC7143AD6552460A5F3A40E577FAF1D76D5D40B25CDBE636F250054
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{60024e8e-cfd0-41e5-965d-7128c7dcf0e8}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):32768
                                                                                                                                                                                                                      Entropy (8bit):0.017262956703125623
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                                                                                                      MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                                                                                      SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                                                                                      SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                                                                                      SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1021904
                                                                                                                                                                                                                      Entropy (8bit):6.648417932394748
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                                      MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                                      SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                                      SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                                      SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                      Joe Sandbox View:
                                                                                                                                                                                                                      • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                      • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                      • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                      • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                      • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                      • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                      • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                      • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                      • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                      • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1021904
                                                                                                                                                                                                                      Entropy (8bit):6.648417932394748
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                                      MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                                      SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                                      SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                                      SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                      Joe Sandbox View:
                                                                                                                                                                                                                      • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                      • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                      • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                      • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                      • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                      • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                      • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                      • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                      • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                      • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):116
                                                                                                                                                                                                                      Entropy (8bit):4.968220104601006
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                                      MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                                      SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                                      SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                                      SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):116
                                                                                                                                                                                                                      Entropy (8bit):4.968220104601006
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                                      MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                                      SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                                      SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                                      SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):98304
                                                                                                                                                                                                                      Entropy (8bit):0.07334626169256726
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:DBl/A0OWla0mwPxRymgObsCVR45wcYR4fmnsCVR4zki1:DLhesh7Owd4+ji
                                                                                                                                                                                                                      MD5:350FB94382BB1C32794C56DE78504CB2
                                                                                                                                                                                                                      SHA1:83B40AF1E16E6029C0EF93DE27EB97236277212F
                                                                                                                                                                                                                      SHA-256:12DA0A53A9128C20DCC81CB7B08D55C0ABD247FC1100675A5026D5BCD23BFFD3
                                                                                                                                                                                                                      SHA-512:AF71FA9069F893DB191AC30577214099D94F3D063E1013CD3A862BB11CF8A07A17F25A002505D5AB9F9E49D6056C03108CAA8CD25CD99370ED0A4AC1670CA02D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j......~s..F~s........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):32768
                                                                                                                                                                                                                      Entropy (8bit):0.035409731588080785
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:GtlstF/gx9M2BX7HYlstF/gx9M2BX7t//T89//alEl:GtWtqxFx4WtqxFx1L89XuM
                                                                                                                                                                                                                      MD5:F8F665CE10FEBE786102FAEBDDF662C7
                                                                                                                                                                                                                      SHA1:73574C0FFE51BBF65D5D713857BFBF0E4531F19B
                                                                                                                                                                                                                      SHA-256:9D247D09824FD37E5F917C08D1A1A6DB6243393BCE34F6D5B34533176D657E9A
                                                                                                                                                                                                                      SHA-512:0D960652B9D19D0753BC949E6DFC6A65A7B2EF13B6E4214D6797C37499F1B3CBF5EBFAC6488CD282720DD6A89A68212C187B643AD353995E403FFE5890D867C3
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:..-.....................(r...........rGLZ.p...r..-.....................(r...........rGLZ.p...r........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):32824
                                                                                                                                                                                                                      Entropy (8bit):0.03969146411378162
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:Ol1ZhTgSoaMo6T9Sll8rEXsxdwhml8XW3R2:KriSrl8dMhm93w
                                                                                                                                                                                                                      MD5:1D50DCB3EA2643B8098465DDEB21F52F
                                                                                                                                                                                                                      SHA1:559812C08378DFEAA5DB47288BA27ED4FA6E39D4
                                                                                                                                                                                                                      SHA-256:0C59C0E6C2A02983F50FB7B44266AC1984EEC3F3D68027B8164541FC55B0F4D1
                                                                                                                                                                                                                      SHA-512:38B037C0784AE8C814907F12F86F56CD078F278DE03C56C385B7B456A3E5649DC5EBEFFCCFF9A14D47FDFDA78D75483FF44145ABFEEB34A1FBAE2493E6C19F7F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:7....-...............rGL.....yP..............rGL..r(....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1809), with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):13254
                                                                                                                                                                                                                      Entropy (8bit):5.494915003714375
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:qnaRtLYbBp6Xhj4qyaaXe6KD6NUfk5RfGNBw8d1Sl:veBquM2Xcwq0
                                                                                                                                                                                                                      MD5:E961D949F1191947C482E48111B57ED5
                                                                                                                                                                                                                      SHA1:68B901D8E1939ADBC12EFA386C8213B88C1D78A6
                                                                                                                                                                                                                      SHA-256:B31AAE83DBE1768413C9B8AFE739B550716B3184E361649FB921829342D6E6BA
                                                                                                                                                                                                                      SHA-512:F66B500F9B68F36D4C46F1CEC35B98B22E34B21B8493FD1050D06BBB3BB5C034A6405C3BCA45E220218A5F13C2104099423393BD9D6992F99E572BD925A1F287
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "57f16a19-e119-4073-bf01-28f88011f783");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1729834618);..user_pref("app.update.lastUpdateTime.background-update-timer", 1729834618);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1729834618);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 172983
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1809), with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):13254
                                                                                                                                                                                                                      Entropy (8bit):5.494915003714375
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:qnaRtLYbBp6Xhj4qyaaXe6KD6NUfk5RfGNBw8d1Sl:veBquM2Xcwq0
                                                                                                                                                                                                                      MD5:E961D949F1191947C482E48111B57ED5
                                                                                                                                                                                                                      SHA1:68B901D8E1939ADBC12EFA386C8213B88C1D78A6
                                                                                                                                                                                                                      SHA-256:B31AAE83DBE1768413C9B8AFE739B550716B3184E361649FB921829342D6E6BA
                                                                                                                                                                                                                      SHA-512:F66B500F9B68F36D4C46F1CEC35B98B22E34B21B8493FD1050D06BBB3BB5C034A6405C3BCA45E220218A5F13C2104099423393BD9D6992F99E572BD925A1F287
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "57f16a19-e119-4073-bf01-28f88011f783");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1729834618);..user_pref("app.update.lastUpdateTime.background-update-timer", 1729834618);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1729834618);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 172983
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:SQLite 3.x database, user version 1, last written using SQLite version 3042000, page size 32768, file counter 5, database pages 2, cookie 0x1, schema 4, UTF-8, version-valid-for 5
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):65536
                                                                                                                                                                                                                      Entropy (8bit):0.04062825861060003
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:ltBl/l4/WN1h4BEJYqWvLue3FMOrMZ0l:DBl/WuntfJiFxMZO
                                                                                                                                                                                                                      MD5:18F65713B07CB441E6A98655B726D098
                                                                                                                                                                                                                      SHA1:2CEFA32BC26B25BE81C411B60C9925CB0F1F8F88
                                                                                                                                                                                                                      SHA-256:B6C268E48546B113551A5AF9CA86BB6A462A512DE6C9289315E125CEB0FD8621
                                                                                                                                                                                                                      SHA-512:A6871076C7D7ED53B630F9F144ED04303AD54A2E60B94ECA2AA96964D1AB375EEFDCA86CE0D3EB0E9DBB81470C6BD159877125A080C95EB17E54A52427F805FB
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j.......x..x..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):493
                                                                                                                                                                                                                      Entropy (8bit):4.967388800642575
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:YZFgPfphxXnIVHlW8cOlZGV1AQIYzvZcyBuLZ2d:YaphBSlCOlZGV1AQIWZcy6Z2d
                                                                                                                                                                                                                      MD5:3E45F74C3D80C4E35B6F171C52445842
                                                                                                                                                                                                                      SHA1:A17170A9B6CBC11C937FE398DE864F88559F0810
                                                                                                                                                                                                                      SHA-256:2C2CE3F0D61B094545190F2ED7620ACBEB40436EF8825F3CC5726D7D8F4F39C0
                                                                                                                                                                                                                      SHA-512:54C2D5806E0C826683638B2EDFB939FC9DA3DFEB3366AD67754A0A9882264F2380A99B87DC220E3FB7E634EFFB012C806394F0D90F42575C9BCE1A7877D1BDE6
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:{"type":"health","id":"fb338ba3-6dca-4285-9b2c-09763a2d04aa","creationDate":"2024-10-25T05:37:28.674Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"os":{"name":"WINNT","version":"10.0"},"reason":"immediate","sendFailure":{"eUnreachable":1}},"clientId":"65e71c9e-6ac3-4903-9066-b134350de32c"}
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:modified
                                                                                                                                                                                                                      Size (bytes):493
                                                                                                                                                                                                                      Entropy (8bit):4.967388800642575
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:YZFgPfphxXnIVHlW8cOlZGV1AQIYzvZcyBuLZ2d:YaphBSlCOlZGV1AQIWZcy6Z2d
                                                                                                                                                                                                                      MD5:3E45F74C3D80C4E35B6F171C52445842
                                                                                                                                                                                                                      SHA1:A17170A9B6CBC11C937FE398DE864F88559F0810
                                                                                                                                                                                                                      SHA-256:2C2CE3F0D61B094545190F2ED7620ACBEB40436EF8825F3CC5726D7D8F4F39C0
                                                                                                                                                                                                                      SHA-512:54C2D5806E0C826683638B2EDFB939FC9DA3DFEB3366AD67754A0A9882264F2380A99B87DC220E3FB7E634EFFB012C806394F0D90F42575C9BCE1A7877D1BDE6
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:{"type":"health","id":"fb338ba3-6dca-4285-9b2c-09763a2d04aa","creationDate":"2024-10-25T05:37:28.674Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"os":{"name":"WINNT","version":"10.0"},"reason":"immediate","sendFailure":{"eUnreachable":1}},"clientId":"65e71c9e-6ac3-4903-9066-b134350de32c"}
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):90
                                                                                                                                                                                                                      Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                      MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                      SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                      SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                      SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):90
                                                                                                                                                                                                                      Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                      MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                      SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                      SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                      SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1574
                                                                                                                                                                                                                      Entropy (8bit):6.330957650990775
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:v+USUGlcAxS8QLXnIgUK/pnxQwRlszT5sKtj1r3eHVQj6Tw2amhujJlOsIomNM0l:GUpOxnQRnR6Pr3eHTw24JlI7uR4
                                                                                                                                                                                                                      MD5:2982CA17C74178651632ADC379121B7D
                                                                                                                                                                                                                      SHA1:7A151530D82D882AAA39C5FA426253AA58F5DE34
                                                                                                                                                                                                                      SHA-256:7B5142C05B0B12C7B35B91826325A7DD3161076141B81C3E382F56C52DACC7D4
                                                                                                                                                                                                                      SHA-512:014FD3366E42ACB8E7A428A200C9973804AEF629062B2B7CA925A55A755E77DE929401AD9C6F3BC518494AF1785DA253DD890DC02BFD541C55A39D6C38201692
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{b14be1d1-7198-4a41-9e82-a12c8c9d621b}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1729834623461,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...1a5ccf63-1000-409f-b5c1-afec7f75d4d9","zD..1...Wm..l........j..:....1":{..mUpdate...startTim..`587702...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...A8bad2467092e6ddeb0dfa9e5ea54d86d26790ca7ba2ce88d10cb4604fe726755","path":"/","na..a"taarI|.Recure...,`.Donly..eexpiry....592907,"originA...
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1574
                                                                                                                                                                                                                      Entropy (8bit):6.330957650990775
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:v+USUGlcAxS8QLXnIgUK/pnxQwRlszT5sKtj1r3eHVQj6Tw2amhujJlOsIomNM0l:GUpOxnQRnR6Pr3eHTw24JlI7uR4
                                                                                                                                                                                                                      MD5:2982CA17C74178651632ADC379121B7D
                                                                                                                                                                                                                      SHA1:7A151530D82D882AAA39C5FA426253AA58F5DE34
                                                                                                                                                                                                                      SHA-256:7B5142C05B0B12C7B35B91826325A7DD3161076141B81C3E382F56C52DACC7D4
                                                                                                                                                                                                                      SHA-512:014FD3366E42ACB8E7A428A200C9973804AEF629062B2B7CA925A55A755E77DE929401AD9C6F3BC518494AF1785DA253DD890DC02BFD541C55A39D6C38201692
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{b14be1d1-7198-4a41-9e82-a12c8c9d621b}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1729834623461,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...1a5ccf63-1000-409f-b5c1-afec7f75d4d9","zD..1...Wm..l........j..:....1":{..mUpdate...startTim..`587702...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...A8bad2467092e6ddeb0dfa9e5ea54d86d26790ca7ba2ce88d10cb4604fe726755","path":"/","na..a"taarI|.Recure...,`.Donly..eexpiry....592907,"originA...
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1574
                                                                                                                                                                                                                      Entropy (8bit):6.330957650990775
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:v+USUGlcAxS8QLXnIgUK/pnxQwRlszT5sKtj1r3eHVQj6Tw2amhujJlOsIomNM0l:GUpOxnQRnR6Pr3eHTw24JlI7uR4
                                                                                                                                                                                                                      MD5:2982CA17C74178651632ADC379121B7D
                                                                                                                                                                                                                      SHA1:7A151530D82D882AAA39C5FA426253AA58F5DE34
                                                                                                                                                                                                                      SHA-256:7B5142C05B0B12C7B35B91826325A7DD3161076141B81C3E382F56C52DACC7D4
                                                                                                                                                                                                                      SHA-512:014FD3366E42ACB8E7A428A200C9973804AEF629062B2B7CA925A55A755E77DE929401AD9C6F3BC518494AF1785DA253DD890DC02BFD541C55A39D6C38201692
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{b14be1d1-7198-4a41-9e82-a12c8c9d621b}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1729834623461,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...1a5ccf63-1000-409f-b5c1-afec7f75d4d9","zD..1...Wm..l........j..:....1":{..mUpdate...startTim..`587702...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...A8bad2467092e6ddeb0dfa9e5ea54d86d26790ca7ba2ce88d10cb4604fe726755","path":"/","na..a"taarI|.Recure...,`.Donly..eexpiry....592907,"originA...
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:SQLite 3.x database, user version 131075, last written using SQLite version 3042000, page size 512, file counter 6, database pages 8, cookie 0x4, schema 4, UTF-8, version-valid-for 6
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):4096
                                                                                                                                                                                                                      Entropy (8bit):2.0836444556178684
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:JBwdh/cEUcR9PzNFPFHx/GJRBdkOrDcRB1trwDeAq2gRMyxr3:jnEUo9LXtR+JdkOnohYsl
                                                                                                                                                                                                                      MD5:8B40B1534FF0F4B533AF767EB5639A05
                                                                                                                                                                                                                      SHA1:63EDB539EA39AD09D701A36B535C4C087AE08CC9
                                                                                                                                                                                                                      SHA-256:AF275A19A5C2C682139266065D90C237282274D11C5619A121B7BDBDB252861B
                                                                                                                                                                                                                      SHA-512:54AF707698CED33C206B1B193DA414D630901762E88E37E99885A50D4D5F8DDC28367C9B401DFE251CF0552B4FA446EE28F78A97C9096AFB0F2898BFBB673B53
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):4537
                                                                                                                                                                                                                      Entropy (8bit):5.034123088895308
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:YrSAYZ6UQZpExB1+anOsW4Vh351VxWRzzc8eYMsku7f86SLAVL7if5FtsfAcbyJW:ycZyTEr5QFRzzcMvbw6KkCrrc2Rn27
                                                                                                                                                                                                                      MD5:2BA484E003D5E8403558AAF94B1D4E81
                                                                                                                                                                                                                      SHA1:0242B8291B284E681FD2FA1F594644B3D8FEDB14
                                                                                                                                                                                                                      SHA-256:4CE1FC6CA6C4FBDA6CC030102BE8A9E940C2FABE001CE29940C4D2E0ACAA8082
                                                                                                                                                                                                                      SHA-512:A5CA85FD1FDB2A462DEBEDB6B091D8B9E376E9FCCE4F547B7958B8F4E73C37EC639C5C1B2F69126A80185CBF7864941939D432FC8E7E9944DFBC1EC9AFB0DEEE
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-10-25T05:36:46.130Z","profileAgeCreated":1696333826043,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):4537
                                                                                                                                                                                                                      Entropy (8bit):5.034123088895308
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:YrSAYZ6UQZpExB1+anOsW4Vh351VxWRzzc8eYMsku7f86SLAVL7if5FtsfAcbyJW:ycZyTEr5QFRzzcMvbw6KkCrrc2Rn27
                                                                                                                                                                                                                      MD5:2BA484E003D5E8403558AAF94B1D4E81
                                                                                                                                                                                                                      SHA1:0242B8291B284E681FD2FA1F594644B3D8FEDB14
                                                                                                                                                                                                                      SHA-256:4CE1FC6CA6C4FBDA6CC030102BE8A9E940C2FABE001CE29940C4D2E0ACAA8082
                                                                                                                                                                                                                      SHA-512:A5CA85FD1FDB2A462DEBEDB6B091D8B9E376E9FCCE4F547B7958B8F4E73C37EC639C5C1B2F69126A80185CBF7864941939D432FC8E7E9944DFBC1EC9AFB0DEEE
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-10-25T05:36:46.130Z","profileAgeCreated":1696333826043,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                                      File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                      Entropy (8bit):6.584697058853196
                                                                                                                                                                                                                      TrID:
                                                                                                                                                                                                                      • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                      • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                      • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                      • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                      File name:file.exe
                                                                                                                                                                                                                      File size:919'552 bytes
                                                                                                                                                                                                                      MD5:37c318da2e91f14c4d365d722864e9fc
                                                                                                                                                                                                                      SHA1:a8d116c7732b3e0e0a3b48697c965eae38613cd1
                                                                                                                                                                                                                      SHA256:571bba0cad634cec991be5cfc47a7adb947e64380b64edff02ae67967700afba
                                                                                                                                                                                                                      SHA512:d1c66df42af7cd0a810b2d7f15928157bf446e3c00f818550e87553701a9f037283bbedea8bcc159ee8950b488967e02977adc64b3608a7d5b8875488bb7ce68
                                                                                                                                                                                                                      SSDEEP:12288:mqDEvFo+yo4DdbbMWu/jrQu4M9lBAlKhQcDGB3cuBNGE6iOrpfe4JdaDga/T/:mqDEvCTbMWu7rQYlBQcBiT6rprG8ab/
                                                                                                                                                                                                                      TLSH:D2159E0273D1C062FFAB92334B5AF6515BBC69260123E61F13981DB9BE701B1563E7A3
                                                                                                                                                                                                                      File Content Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......................j:......j:..C...j:......@.*...............................n.......~.............{.......{.......{.........z....
                                                                                                                                                                                                                      Icon Hash:aaf3e3e3938382a0
                                                                                                                                                                                                                      Entrypoint:0x420577
                                                                                                                                                                                                                      Entrypoint Section:.text
                                                                                                                                                                                                                      Digitally signed:false
                                                                                                                                                                                                                      Imagebase:0x400000
                                                                                                                                                                                                                      Subsystem:windows gui
                                                                                                                                                                                                                      Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                                                                                                                                                                                                                      DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                      Time Stamp:0x671B065E [Fri Oct 25 02:45:50 2024 UTC]
                                                                                                                                                                                                                      TLS Callbacks:
                                                                                                                                                                                                                      CLR (.Net) Version:
                                                                                                                                                                                                                      OS Version Major:5
                                                                                                                                                                                                                      OS Version Minor:1
                                                                                                                                                                                                                      File Version Major:5
                                                                                                                                                                                                                      File Version Minor:1
                                                                                                                                                                                                                      Subsystem Version Major:5
                                                                                                                                                                                                                      Subsystem Version Minor:1
                                                                                                                                                                                                                      Import Hash:948cc502fe9226992dce9417f952fce3
                                                                                                                                                                                                                      Instruction
                                                                                                                                                                                                                      call 00007F5F94817A73h
                                                                                                                                                                                                                      jmp 00007F5F9481737Fh
                                                                                                                                                                                                                      push ebp
                                                                                                                                                                                                                      mov ebp, esp
                                                                                                                                                                                                                      push esi
                                                                                                                                                                                                                      push dword ptr [ebp+08h]
                                                                                                                                                                                                                      mov esi, ecx
                                                                                                                                                                                                                      call 00007F5F9481755Dh
                                                                                                                                                                                                                      mov dword ptr [esi], 0049FDF0h
                                                                                                                                                                                                                      mov eax, esi
                                                                                                                                                                                                                      pop esi
                                                                                                                                                                                                                      pop ebp
                                                                                                                                                                                                                      retn 0004h
                                                                                                                                                                                                                      and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                                      mov eax, ecx
                                                                                                                                                                                                                      and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                                      mov dword ptr [ecx+04h], 0049FDF8h
                                                                                                                                                                                                                      mov dword ptr [ecx], 0049FDF0h
                                                                                                                                                                                                                      ret
                                                                                                                                                                                                                      push ebp
                                                                                                                                                                                                                      mov ebp, esp
                                                                                                                                                                                                                      push esi
                                                                                                                                                                                                                      push dword ptr [ebp+08h]
                                                                                                                                                                                                                      mov esi, ecx
                                                                                                                                                                                                                      call 00007F5F9481752Ah
                                                                                                                                                                                                                      mov dword ptr [esi], 0049FE0Ch
                                                                                                                                                                                                                      mov eax, esi
                                                                                                                                                                                                                      pop esi
                                                                                                                                                                                                                      pop ebp
                                                                                                                                                                                                                      retn 0004h
                                                                                                                                                                                                                      and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                                      mov eax, ecx
                                                                                                                                                                                                                      and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                                      mov dword ptr [ecx+04h], 0049FE14h
                                                                                                                                                                                                                      mov dword ptr [ecx], 0049FE0Ch
                                                                                                                                                                                                                      ret
                                                                                                                                                                                                                      push ebp
                                                                                                                                                                                                                      mov ebp, esp
                                                                                                                                                                                                                      push esi
                                                                                                                                                                                                                      mov esi, ecx
                                                                                                                                                                                                                      lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                                      mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                                      and dword ptr [eax], 00000000h
                                                                                                                                                                                                                      and dword ptr [eax+04h], 00000000h
                                                                                                                                                                                                                      push eax
                                                                                                                                                                                                                      mov eax, dword ptr [ebp+08h]
                                                                                                                                                                                                                      add eax, 04h
                                                                                                                                                                                                                      push eax
                                                                                                                                                                                                                      call 00007F5F9481A11Dh
                                                                                                                                                                                                                      pop ecx
                                                                                                                                                                                                                      pop ecx
                                                                                                                                                                                                                      mov eax, esi
                                                                                                                                                                                                                      pop esi
                                                                                                                                                                                                                      pop ebp
                                                                                                                                                                                                                      retn 0004h
                                                                                                                                                                                                                      lea eax, dword ptr [ecx+04h]
                                                                                                                                                                                                                      mov dword ptr [ecx], 0049FDD0h
                                                                                                                                                                                                                      push eax
                                                                                                                                                                                                                      call 00007F5F9481A168h
                                                                                                                                                                                                                      pop ecx
                                                                                                                                                                                                                      ret
                                                                                                                                                                                                                      push ebp
                                                                                                                                                                                                                      mov ebp, esp
                                                                                                                                                                                                                      push esi
                                                                                                                                                                                                                      mov esi, ecx
                                                                                                                                                                                                                      lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                                      mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                                      push eax
                                                                                                                                                                                                                      call 00007F5F9481A151h
                                                                                                                                                                                                                      test byte ptr [ebp+08h], 00000001h
                                                                                                                                                                                                                      pop ecx
                                                                                                                                                                                                                      Programming Language:
                                                                                                                                                                                                                      • [ C ] VS2008 SP1 build 30729
                                                                                                                                                                                                                      • [IMP] VS2008 SP1 build 30729
                                                                                                                                                                                                                      NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_IMPORT0xc8e640x17c.rdata
                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0xd40000x9c28.rsrc
                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0xde0000x7594.reloc
                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_DEBUG0xb0ff00x1c.rdata
                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_TLS0xc34000x18.rdata
                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0xb10100x40.rdata
                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_IAT0x9c0000x894.rdata
                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                      NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                      .text0x10000x9ab1d0x9ac000a1473f3064dcbc32ef93c5c8a90f3a6False0.565500681542811data6.668273581389308IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                      .rdata0x9c0000x2fb820x2fc00c9cf2468b60bf4f80f136ed54b3989fbFalse0.35289185209424084data5.691811547483722IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                      .data0xcc0000x706c0x480053b9025d545d65e23295e30afdbd16d9False0.04356553819444445DOS executable (block device driver @\273\)0.5846666986982398IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                      .rsrc0xd40000x9c280x9e00dc461d131babbd87b84c2179efddad15False0.31561511075949367data5.373678583341559IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                      .reloc0xde0000x75940x7600c68ee8931a32d45eb82dc450ee40efc3False0.7628111758474576data6.7972128181359786IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                      NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                      RT_ICON0xd45a80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.7466216216216216
                                                                                                                                                                                                                      RT_ICON0xd46d00x128Device independent bitmap graphic, 16 x 32 x 4, image size 128, 16 important colorsEnglishGreat Britain0.3277027027027027
                                                                                                                                                                                                                      RT_ICON0xd47f80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.3885135135135135
                                                                                                                                                                                                                      RT_ICON0xd49200x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 0EnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                                      RT_ICON0xd4c080x128Device independent bitmap graphic, 16 x 32 x 4, image size 0EnglishGreat Britain0.5
                                                                                                                                                                                                                      RT_ICON0xd4d300xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0EnglishGreat Britain0.2835820895522388
                                                                                                                                                                                                                      RT_ICON0xd5bd80x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0EnglishGreat Britain0.37906137184115524
                                                                                                                                                                                                                      RT_ICON0xd64800x568Device independent bitmap graphic, 16 x 32 x 8, image size 0EnglishGreat Britain0.23699421965317918
                                                                                                                                                                                                                      RT_ICON0xd69e80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0EnglishGreat Britain0.13858921161825727
                                                                                                                                                                                                                      RT_ICON0xd8f900x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0EnglishGreat Britain0.25070356472795496
                                                                                                                                                                                                                      RT_ICON0xda0380x468Device independent bitmap graphic, 16 x 32 x 32, image size 0EnglishGreat Britain0.3173758865248227
                                                                                                                                                                                                                      RT_MENU0xda4a00x50dataEnglishGreat Britain0.9
                                                                                                                                                                                                                      RT_STRING0xda4f00x594dataEnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                                      RT_STRING0xdaa840x68adataEnglishGreat Britain0.2735961768219833
                                                                                                                                                                                                                      RT_STRING0xdb1100x490dataEnglishGreat Britain0.3715753424657534
                                                                                                                                                                                                                      RT_STRING0xdb5a00x5fcdataEnglishGreat Britain0.3087467362924282
                                                                                                                                                                                                                      RT_STRING0xdbb9c0x65cdataEnglishGreat Britain0.34336609336609336
                                                                                                                                                                                                                      RT_STRING0xdc1f80x466dataEnglishGreat Britain0.3605683836589698
                                                                                                                                                                                                                      RT_STRING0xdc6600x158Matlab v4 mat-file (little endian) n, numeric, rows 0, columns 0EnglishGreat Britain0.502906976744186
                                                                                                                                                                                                                      RT_RCDATA0xdc7b80xef0data1.0028765690376569
                                                                                                                                                                                                                      RT_GROUP_ICON0xdd6a80x76dataEnglishGreat Britain0.6610169491525424
                                                                                                                                                                                                                      RT_GROUP_ICON0xdd7200x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                                      RT_GROUP_ICON0xdd7340x14dataEnglishGreat Britain1.15
                                                                                                                                                                                                                      RT_GROUP_ICON0xdd7480x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                                      RT_VERSION0xdd75c0xdcdataEnglishGreat Britain0.6181818181818182
                                                                                                                                                                                                                      RT_MANIFEST0xdd8380x3efASCII text, with CRLF line terminatorsEnglishGreat Britain0.5074478649453823
                                                                                                                                                                                                                      DLLImport
                                                                                                                                                                                                                      WSOCK32.dllgethostbyname, recv, send, socket, inet_ntoa, setsockopt, ntohs, WSACleanup, WSAStartup, sendto, htons, __WSAFDIsSet, select, accept, listen, bind, inet_addr, ioctlsocket, recvfrom, WSAGetLastError, closesocket, gethostname, connect
                                                                                                                                                                                                                      VERSION.dllGetFileVersionInfoW, VerQueryValueW, GetFileVersionInfoSizeW
                                                                                                                                                                                                                      WINMM.dlltimeGetTime, waveOutSetVolume, mciSendStringW
                                                                                                                                                                                                                      COMCTL32.dllImageList_ReplaceIcon, ImageList_Destroy, ImageList_Remove, ImageList_SetDragCursorImage, ImageList_BeginDrag, ImageList_DragEnter, ImageList_DragLeave, ImageList_EndDrag, ImageList_DragMove, InitCommonControlsEx, ImageList_Create
                                                                                                                                                                                                                      MPR.dllWNetGetConnectionW, WNetCancelConnection2W, WNetUseConnectionW, WNetAddConnection2W
                                                                                                                                                                                                                      WININET.dllHttpOpenRequestW, InternetCloseHandle, InternetOpenW, InternetSetOptionW, InternetCrackUrlW, HttpQueryInfoW, InternetQueryOptionW, InternetConnectW, HttpSendRequestW, FtpOpenFileW, FtpGetFileSize, InternetOpenUrlW, InternetReadFile, InternetQueryDataAvailable
                                                                                                                                                                                                                      PSAPI.DLLGetProcessMemoryInfo
                                                                                                                                                                                                                      IPHLPAPI.DLLIcmpSendEcho, IcmpCloseHandle, IcmpCreateFile
                                                                                                                                                                                                                      USERENV.dllDestroyEnvironmentBlock, LoadUserProfileW, CreateEnvironmentBlock, UnloadUserProfile
                                                                                                                                                                                                                      UxTheme.dllIsThemeActive
                                                                                                                                                                                                                      KERNEL32.dllDuplicateHandle, CreateThread, WaitForSingleObject, HeapAlloc, GetProcessHeap, HeapFree, Sleep, GetCurrentThreadId, MultiByteToWideChar, MulDiv, GetVersionExW, IsWow64Process, GetSystemInfo, FreeLibrary, LoadLibraryA, GetProcAddress, SetErrorMode, GetModuleFileNameW, WideCharToMultiByte, lstrcpyW, lstrlenW, GetModuleHandleW, QueryPerformanceCounter, VirtualFreeEx, OpenProcess, VirtualAllocEx, WriteProcessMemory, ReadProcessMemory, CreateFileW, SetFilePointerEx, SetEndOfFile, ReadFile, WriteFile, FlushFileBuffers, TerminateProcess, CreateToolhelp32Snapshot, Process32FirstW, Process32NextW, SetFileTime, GetFileAttributesW, FindFirstFileW, FindClose, GetLongPathNameW, GetShortPathNameW, DeleteFileW, IsDebuggerPresent, CopyFileExW, MoveFileW, CreateDirectoryW, RemoveDirectoryW, SetSystemPowerState, QueryPerformanceFrequency, LoadResource, LockResource, SizeofResource, OutputDebugStringW, GetTempPathW, GetTempFileNameW, DeviceIoControl, LoadLibraryW, GetLocalTime, CompareStringW, GetCurrentThread, EnterCriticalSection, LeaveCriticalSection, GetStdHandle, CreatePipe, InterlockedExchange, TerminateThread, LoadLibraryExW, FindResourceExW, CopyFileW, VirtualFree, FormatMessageW, GetExitCodeProcess, GetPrivateProfileStringW, WritePrivateProfileStringW, GetPrivateProfileSectionW, WritePrivateProfileSectionW, GetPrivateProfileSectionNamesW, FileTimeToLocalFileTime, FileTimeToSystemTime, SystemTimeToFileTime, LocalFileTimeToFileTime, GetDriveTypeW, GetDiskFreeSpaceExW, GetDiskFreeSpaceW, GetVolumeInformationW, SetVolumeLabelW, CreateHardLinkW, SetFileAttributesW, CreateEventW, SetEvent, GetEnvironmentVariableW, SetEnvironmentVariableW, GlobalLock, GlobalUnlock, GlobalAlloc, GetFileSize, GlobalFree, GlobalMemoryStatusEx, Beep, GetSystemDirectoryW, HeapReAlloc, HeapSize, GetComputerNameW, GetWindowsDirectoryW, GetCurrentProcessId, GetProcessIoCounters, CreateProcessW, GetProcessId, SetPriorityClass, VirtualAlloc, GetCurrentDirectoryW, lstrcmpiW, DecodePointer, GetLastError, RaiseException, InitializeCriticalSectionAndSpinCount, DeleteCriticalSection, InterlockedDecrement, InterlockedIncrement, ResetEvent, WaitForSingleObjectEx, IsProcessorFeaturePresent, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, CloseHandle, GetFullPathNameW, GetStartupInfoW, GetSystemTimeAsFileTime, InitializeSListHead, RtlUnwind, SetLastError, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, EncodePointer, ExitProcess, GetModuleHandleExW, ExitThread, ResumeThread, FreeLibraryAndExitThread, GetACP, GetDateFormatW, GetTimeFormatW, LCMapStringW, GetStringTypeW, GetFileType, SetStdHandle, GetConsoleCP, GetConsoleMode, ReadConsoleW, GetTimeZoneInformation, FindFirstFileExW, IsValidCodePage, GetOEMCP, GetCPInfo, GetCommandLineA, GetCommandLineW, GetEnvironmentStringsW, FreeEnvironmentStringsW, SetEnvironmentVariableA, SetCurrentDirectoryW, FindNextFileW, WriteConsoleW
                                                                                                                                                                                                                      USER32.dllGetKeyboardLayoutNameW, IsCharAlphaW, IsCharAlphaNumericW, IsCharLowerW, IsCharUpperW, GetMenuStringW, GetSubMenu, GetCaretPos, IsZoomed, GetMonitorInfoW, SetWindowLongW, SetLayeredWindowAttributes, FlashWindow, GetClassLongW, TranslateAcceleratorW, IsDialogMessageW, GetSysColor, InflateRect, DrawFocusRect, DrawTextW, FrameRect, DrawFrameControl, FillRect, PtInRect, DestroyAcceleratorTable, CreateAcceleratorTableW, SetCursor, GetWindowDC, GetSystemMetrics, GetActiveWindow, CharNextW, wsprintfW, RedrawWindow, DrawMenuBar, DestroyMenu, SetMenu, GetWindowTextLengthW, CreateMenu, IsDlgButtonChecked, DefDlgProcW, CallWindowProcW, ReleaseCapture, SetCapture, PeekMessageW, GetInputState, UnregisterHotKey, CharLowerBuffW, MonitorFromPoint, MonitorFromRect, LoadImageW, mouse_event, ExitWindowsEx, SetActiveWindow, FindWindowExW, EnumThreadWindows, SetMenuDefaultItem, InsertMenuItemW, IsMenu, ClientToScreen, GetCursorPos, DeleteMenu, CheckMenuRadioItem, GetMenuItemID, GetMenuItemCount, SetMenuItemInfoW, GetMenuItemInfoW, SetForegroundWindow, IsIconic, FindWindowW, SystemParametersInfoW, LockWindowUpdate, SendInput, GetAsyncKeyState, SetKeyboardState, GetKeyboardState, GetKeyState, VkKeyScanW, LoadStringW, DialogBoxParamW, MessageBeep, EndDialog, SendDlgItemMessageW, GetDlgItem, SetWindowTextW, CopyRect, ReleaseDC, GetDC, EndPaint, BeginPaint, GetClientRect, GetMenu, DestroyWindow, EnumWindows, GetDesktopWindow, IsWindow, IsWindowEnabled, IsWindowVisible, EnableWindow, InvalidateRect, GetWindowLongW, GetWindowThreadProcessId, AttachThreadInput, GetFocus, GetWindowTextW, SendMessageTimeoutW, EnumChildWindows, CharUpperBuffW, GetClassNameW, GetParent, GetDlgCtrlID, SendMessageW, MapVirtualKeyW, PostMessageW, GetWindowRect, SetUserObjectSecurity, CloseDesktop, CloseWindowStation, OpenDesktopW, RegisterHotKey, GetCursorInfo, SetWindowPos, CopyImage, AdjustWindowRectEx, SetRect, SetClipboardData, EmptyClipboard, CountClipboardFormats, CloseClipboard, GetClipboardData, IsClipboardFormatAvailable, OpenClipboard, BlockInput, TrackPopupMenuEx, GetMessageW, SetProcessWindowStation, GetProcessWindowStation, OpenWindowStationW, GetUserObjectSecurity, MessageBoxW, DefWindowProcW, MoveWindow, SetFocus, PostQuitMessage, KillTimer, CreatePopupMenu, RegisterWindowMessageW, SetTimer, ShowWindow, CreateWindowExW, RegisterClassExW, LoadIconW, LoadCursorW, GetSysColorBrush, GetForegroundWindow, MessageBoxA, DestroyIcon, DispatchMessageW, keybd_event, TranslateMessage, ScreenToClient
                                                                                                                                                                                                                      GDI32.dllEndPath, DeleteObject, GetTextExtentPoint32W, ExtCreatePen, StrokeAndFillPath, GetDeviceCaps, SetPixel, CloseFigure, LineTo, AngleArc, MoveToEx, Ellipse, CreateCompatibleBitmap, CreateCompatibleDC, PolyDraw, BeginPath, Rectangle, SetViewportOrgEx, GetObjectW, SetBkMode, RoundRect, SetBkColor, CreatePen, SelectObject, StretchBlt, CreateSolidBrush, SetTextColor, CreateFontW, GetTextFaceW, GetStockObject, CreateDCW, GetPixel, DeleteDC, GetDIBits, StrokePath
                                                                                                                                                                                                                      COMDLG32.dllGetSaveFileNameW, GetOpenFileNameW
                                                                                                                                                                                                                      ADVAPI32.dllGetAce, RegEnumValueW, RegDeleteValueW, RegDeleteKeyW, RegEnumKeyExW, RegSetValueExW, RegOpenKeyExW, RegCloseKey, RegQueryValueExW, RegConnectRegistryW, InitializeSecurityDescriptor, InitializeAcl, AdjustTokenPrivileges, OpenThreadToken, OpenProcessToken, LookupPrivilegeValueW, DuplicateTokenEx, CreateProcessAsUserW, CreateProcessWithLogonW, GetLengthSid, CopySid, LogonUserW, AllocateAndInitializeSid, CheckTokenMembership, FreeSid, GetTokenInformation, RegCreateKeyExW, GetSecurityDescriptorDacl, GetAclInformation, GetUserNameW, AddAce, SetSecurityDescriptorDacl, InitiateSystemShutdownExW
                                                                                                                                                                                                                      SHELL32.dllDragFinish, DragQueryPoint, ShellExecuteExW, DragQueryFileW, SHEmptyRecycleBinW, SHGetPathFromIDListW, SHBrowseForFolderW, SHCreateShellItem, SHGetDesktopFolder, SHGetSpecialFolderLocation, SHGetFolderPathW, SHFileOperationW, ExtractIconExW, Shell_NotifyIconW, ShellExecuteW
                                                                                                                                                                                                                      ole32.dllCoTaskMemAlloc, CoTaskMemFree, CLSIDFromString, ProgIDFromCLSID, CLSIDFromProgID, OleSetMenuDescriptor, MkParseDisplayName, OleSetContainedObject, CoCreateInstance, IIDFromString, StringFromGUID2, CreateStreamOnHGlobal, OleInitialize, OleUninitialize, CoInitialize, CoUninitialize, GetRunningObjectTable, CoGetInstanceFromFile, CoGetObject, CoInitializeSecurity, CoCreateInstanceEx, CoSetProxyBlanket
                                                                                                                                                                                                                      OLEAUT32.dllCreateStdDispatch, CreateDispTypeInfo, UnRegisterTypeLib, UnRegisterTypeLibForUser, RegisterTypeLibForUser, RegisterTypeLib, LoadTypeLibEx, VariantCopyInd, SysReAllocString, SysFreeString, VariantChangeType, SafeArrayDestroyData, SafeArrayUnaccessData, SafeArrayAccessData, SafeArrayAllocData, SafeArrayAllocDescriptorEx, SafeArrayCreateVector, SysStringLen, QueryPathOfRegTypeLib, SysAllocString, VariantInit, VariantClear, DispCallFunc, VariantTimeToSystemTime, VarR8FromDec, SafeArrayGetVartype, SafeArrayDestroyDescriptor, VariantCopy, OleLoadPicture
                                                                                                                                                                                                                      Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                      EnglishGreat Britain
                                                                                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                      Oct 25, 2024 06:03:06.864989996 CEST49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                      Oct 25, 2024 06:03:06.865056038 CEST4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:06.866977930 CEST49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                      Oct 25, 2024 06:03:06.870850086 CEST49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                      Oct 25, 2024 06:03:06.870877028 CEST4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:07.501447916 CEST4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:07.501657009 CEST49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                      Oct 25, 2024 06:03:07.510035992 CEST49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                      Oct 25, 2024 06:03:07.510067940 CEST4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:07.510174990 CEST49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                      Oct 25, 2024 06:03:07.510370016 CEST4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:07.511408091 CEST49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                      Oct 25, 2024 06:03:08.845398903 CEST49738443192.168.2.4172.217.16.206
                                                                                                                                                                                                                      Oct 25, 2024 06:03:08.845453978 CEST44349738172.217.16.206192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:08.846412897 CEST49738443192.168.2.4172.217.16.206
                                                                                                                                                                                                                      Oct 25, 2024 06:03:08.848598957 CEST49738443192.168.2.4172.217.16.206
                                                                                                                                                                                                                      Oct 25, 2024 06:03:08.848613977 CEST44349738172.217.16.206192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:08.987418890 CEST49739443192.168.2.4172.217.16.206
                                                                                                                                                                                                                      Oct 25, 2024 06:03:08.987484932 CEST44349739172.217.16.206192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:08.988740921 CEST4974080192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 25, 2024 06:03:08.994235992 CEST804974034.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:08.995048046 CEST49739443192.168.2.4172.217.16.206
                                                                                                                                                                                                                      Oct 25, 2024 06:03:08.995112896 CEST4974080192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 25, 2024 06:03:08.997271061 CEST49739443192.168.2.4172.217.16.206
                                                                                                                                                                                                                      Oct 25, 2024 06:03:08.997308016 CEST44349739172.217.16.206192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:08.997499943 CEST4974080192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 25, 2024 06:03:09.002903938 CEST804974034.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:09.358089924 CEST49741443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 25, 2024 06:03:09.358130932 CEST4434974134.117.188.166192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:09.358418941 CEST49741443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 25, 2024 06:03:09.360629082 CEST49741443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 25, 2024 06:03:09.360646009 CEST4434974134.117.188.166192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:09.386353970 CEST49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 25, 2024 06:03:09.386434078 CEST4434974234.117.188.166192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:09.388377905 CEST49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 25, 2024 06:03:09.390400887 CEST49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 25, 2024 06:03:09.390449047 CEST4434974234.117.188.166192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:09.412564993 CEST49743443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 25, 2024 06:03:09.412621975 CEST4434974335.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:09.415205002 CEST49743443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 25, 2024 06:03:09.415692091 CEST49743443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 25, 2024 06:03:09.415720940 CEST4434974335.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:09.622668982 CEST804974034.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:09.677592993 CEST4974080192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 25, 2024 06:03:09.730362892 CEST44349738172.217.16.206192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:09.730770111 CEST49738443192.168.2.4172.217.16.206
                                                                                                                                                                                                                      Oct 25, 2024 06:03:09.731370926 CEST44349738172.217.16.206192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:09.731437922 CEST49738443192.168.2.4172.217.16.206
                                                                                                                                                                                                                      Oct 25, 2024 06:03:09.889868975 CEST49738443192.168.2.4172.217.16.206
                                                                                                                                                                                                                      Oct 25, 2024 06:03:09.889888048 CEST44349738172.217.16.206192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:09.890043020 CEST49738443192.168.2.4172.217.16.206
                                                                                                                                                                                                                      Oct 25, 2024 06:03:09.890567064 CEST44349738172.217.16.206192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:09.890669107 CEST49738443192.168.2.4172.217.16.206
                                                                                                                                                                                                                      Oct 25, 2024 06:03:09.907947063 CEST44349739172.217.16.206192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:09.907960892 CEST44349739172.217.16.206192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:09.908042908 CEST49739443192.168.2.4172.217.16.206
                                                                                                                                                                                                                      Oct 25, 2024 06:03:09.908984900 CEST44349739172.217.16.206192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:09.909060001 CEST49739443192.168.2.4172.217.16.206
                                                                                                                                                                                                                      Oct 25, 2024 06:03:09.990087032 CEST4434974134.117.188.166192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:09.990170002 CEST49741443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 25, 2024 06:03:10.013588905 CEST4434974234.117.188.166192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:10.013665915 CEST49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 25, 2024 06:03:10.048146963 CEST4434974335.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:10.048221111 CEST49743443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 25, 2024 06:03:10.117053986 CEST49743443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 25, 2024 06:03:10.117075920 CEST4434974335.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:10.118102074 CEST4434974335.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:10.127567053 CEST49739443192.168.2.4172.217.16.206
                                                                                                                                                                                                                      Oct 25, 2024 06:03:10.127635956 CEST44349739172.217.16.206192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:10.127753973 CEST49739443192.168.2.4172.217.16.206
                                                                                                                                                                                                                      Oct 25, 2024 06:03:10.127876997 CEST49743443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 25, 2024 06:03:10.127877951 CEST44349739172.217.16.206192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:10.128262043 CEST4434974335.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:10.128398895 CEST49743443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 25, 2024 06:03:10.128408909 CEST4434974335.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:10.129448891 CEST49744443192.168.2.4172.217.16.206
                                                                                                                                                                                                                      Oct 25, 2024 06:03:10.129515886 CEST44349744172.217.16.206192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:10.130417109 CEST49739443192.168.2.4172.217.16.206
                                                                                                                                                                                                                      Oct 25, 2024 06:03:10.130486012 CEST49744443192.168.2.4172.217.16.206
                                                                                                                                                                                                                      Oct 25, 2024 06:03:10.132602930 CEST49744443192.168.2.4172.217.16.206
                                                                                                                                                                                                                      Oct 25, 2024 06:03:10.132627010 CEST44349744172.217.16.206192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:10.134325981 CEST49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 25, 2024 06:03:10.134340048 CEST4434974234.117.188.166192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:10.134464025 CEST49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 25, 2024 06:03:10.134596109 CEST4434974234.117.188.166192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:10.134624958 CEST49741443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 25, 2024 06:03:10.134684086 CEST4434974134.117.188.166192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:10.134757042 CEST49741443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 25, 2024 06:03:10.134960890 CEST4434974134.117.188.166192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:10.135087967 CEST49745443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 25, 2024 06:03:10.135165930 CEST4434974534.117.188.166192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:10.135360003 CEST49746443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 25, 2024 06:03:10.135410070 CEST4434974634.117.188.166192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:10.135411024 CEST49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 25, 2024 06:03:10.135432959 CEST49741443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 25, 2024 06:03:10.135478020 CEST49745443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 25, 2024 06:03:10.137402058 CEST49745443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 25, 2024 06:03:10.137438059 CEST4434974534.117.188.166192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:10.137525082 CEST49746443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 25, 2024 06:03:10.139408112 CEST49746443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 25, 2024 06:03:10.139446020 CEST4434974634.117.188.166192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:10.196420908 CEST4974080192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 25, 2024 06:03:10.256169081 CEST804974034.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:10.257114887 CEST4974080192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 25, 2024 06:03:10.260421038 CEST4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 25, 2024 06:03:10.267193079 CEST804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:10.269834995 CEST4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 25, 2024 06:03:10.269891024 CEST4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 25, 2024 06:03:10.275254011 CEST804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:10.335414886 CEST4434974335.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:10.341934919 CEST49743443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 25, 2024 06:03:10.586113930 CEST4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 25, 2024 06:03:10.613806963 CEST804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:10.619519949 CEST4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 25, 2024 06:03:10.619954109 CEST4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 25, 2024 06:03:10.620687008 CEST49749443192.168.2.434.160.144.191
                                                                                                                                                                                                                      Oct 25, 2024 06:03:10.620728970 CEST4434974934.160.144.191192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:10.621129990 CEST49749443192.168.2.434.160.144.191
                                                                                                                                                                                                                      Oct 25, 2024 06:03:10.621236086 CEST49749443192.168.2.434.160.144.191
                                                                                                                                                                                                                      Oct 25, 2024 06:03:10.621246099 CEST4434974934.160.144.191192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:10.625279903 CEST804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:10.846992016 CEST4434974634.117.188.166192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:10.855356932 CEST4434974634.117.188.166192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:10.858916044 CEST49746443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 25, 2024 06:03:10.860517979 CEST4434974534.117.188.166192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:10.864147902 CEST49746443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 25, 2024 06:03:10.864200115 CEST4434974634.117.188.166192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:10.864259958 CEST49746443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 25, 2024 06:03:10.864389896 CEST4434974634.117.188.166192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:10.867364883 CEST4434974534.117.188.166192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:10.875514030 CEST49746443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 25, 2024 06:03:10.875515938 CEST49745443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 25, 2024 06:03:10.876425982 CEST804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:10.880577087 CEST49745443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 25, 2024 06:03:10.880605936 CEST4434974534.117.188.166192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:10.880655050 CEST49745443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 25, 2024 06:03:10.880901098 CEST4434974534.117.188.166192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:10.895653009 CEST49745443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 25, 2024 06:03:10.895682096 CEST49745443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 25, 2024 06:03:10.936310053 CEST4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 25, 2024 06:03:11.104302883 CEST44349744172.217.16.206192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:11.105303049 CEST44349744172.217.16.206192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:11.107803106 CEST49744443192.168.2.4172.217.16.206
                                                                                                                                                                                                                      Oct 25, 2024 06:03:11.107863903 CEST44349744172.217.16.206192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:11.158659935 CEST49744443192.168.2.4172.217.16.206
                                                                                                                                                                                                                      Oct 25, 2024 06:03:11.179387093 CEST49744443192.168.2.4172.217.16.206
                                                                                                                                                                                                                      Oct 25, 2024 06:03:11.179439068 CEST44349744172.217.16.206192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:11.179495096 CEST49744443192.168.2.4172.217.16.206
                                                                                                                                                                                                                      Oct 25, 2024 06:03:11.179965019 CEST44349744172.217.16.206192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:11.181169987 CEST49744443192.168.2.4172.217.16.206
                                                                                                                                                                                                                      Oct 25, 2024 06:03:11.227256060 CEST804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:11.247076035 CEST4434974934.160.144.191192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:11.251369953 CEST4434974934.160.144.191192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:11.259845018 CEST49749443192.168.2.434.160.144.191
                                                                                                                                                                                                                      Oct 25, 2024 06:03:11.265497923 CEST49749443192.168.2.434.160.144.191
                                                                                                                                                                                                                      Oct 25, 2024 06:03:11.265511036 CEST4434974934.160.144.191192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:11.265975952 CEST4434974934.160.144.191192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:11.271709919 CEST49749443192.168.2.434.160.144.191
                                                                                                                                                                                                                      Oct 25, 2024 06:03:11.271909952 CEST4434974934.160.144.191192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:11.271943092 CEST49749443192.168.2.434.160.144.191
                                                                                                                                                                                                                      Oct 25, 2024 06:03:11.273111105 CEST49749443192.168.2.434.160.144.191
                                                                                                                                                                                                                      Oct 25, 2024 06:03:11.279923916 CEST4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 25, 2024 06:03:11.820702076 CEST49752443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 25, 2024 06:03:11.820784092 CEST4434975234.117.188.166192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:11.821074009 CEST4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 25, 2024 06:03:11.823954105 CEST49752443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 25, 2024 06:03:11.825469017 CEST49752443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 25, 2024 06:03:11.825503111 CEST4434975234.117.188.166192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:11.826539993 CEST804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:11.881557941 CEST4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 25, 2024 06:03:11.886998892 CEST804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:11.947777033 CEST804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:12.000112057 CEST4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 25, 2024 06:03:12.009020090 CEST804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:12.053459883 CEST4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 25, 2024 06:03:12.375812054 CEST4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 25, 2024 06:03:12.381349087 CEST804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:12.434681892 CEST4434975234.117.188.166192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:12.439711094 CEST49752443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 25, 2024 06:03:12.444973946 CEST49752443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 25, 2024 06:03:12.444973946 CEST49752443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 25, 2024 06:03:12.445031881 CEST4434975234.117.188.166192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:12.445415974 CEST49754443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 25, 2024 06:03:12.445497036 CEST4434975434.117.188.166192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:12.445621967 CEST4434975234.117.188.166192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:12.445698977 CEST49754443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 25, 2024 06:03:12.446976900 CEST49754443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 25, 2024 06:03:12.447016001 CEST4434975434.117.188.166192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:12.451512098 CEST49752443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 25, 2024 06:03:12.472695112 CEST49755443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 25, 2024 06:03:12.472800970 CEST4434975534.107.243.93192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:12.481571913 CEST49755443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 25, 2024 06:03:12.485946894 CEST49755443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 25, 2024 06:03:12.485985994 CEST4434975534.107.243.93192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:12.502283096 CEST804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:12.580045938 CEST4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 25, 2024 06:03:13.224662066 CEST4434975434.117.188.166192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:13.224760056 CEST49754443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 25, 2024 06:03:13.226908922 CEST4434975534.107.243.93192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:13.226927996 CEST4434975534.107.243.93192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:13.227041006 CEST49755443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 25, 2024 06:03:13.233776093 CEST49754443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 25, 2024 06:03:13.233810902 CEST4434975434.117.188.166192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:13.233905077 CEST49754443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 25, 2024 06:03:13.234055996 CEST49755443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 25, 2024 06:03:13.234080076 CEST4434975534.107.243.93192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:13.234117985 CEST49755443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 25, 2024 06:03:13.234283924 CEST4434975434.117.188.166192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:13.234333038 CEST4434975534.107.243.93192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:13.234436989 CEST49754443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 25, 2024 06:03:13.234452963 CEST49755443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 25, 2024 06:03:13.438721895 CEST4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 25, 2024 06:03:13.444183111 CEST804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:13.565851927 CEST804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:13.620996952 CEST4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 25, 2024 06:03:13.874336958 CEST4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 25, 2024 06:03:13.879894018 CEST804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:13.912345886 CEST49756443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 25, 2024 06:03:13.912378073 CEST4434975635.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:13.913280010 CEST49756443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 25, 2024 06:03:13.913466930 CEST49756443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 25, 2024 06:03:13.913475037 CEST4434975635.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:13.981739998 CEST49757443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 25, 2024 06:03:13.981844902 CEST4434975734.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:13.982935905 CEST49757443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 25, 2024 06:03:13.997930050 CEST49757443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 25, 2024 06:03:13.998013973 CEST4434975734.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:14.001313925 CEST804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:14.043768883 CEST4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 25, 2024 06:03:14.524462938 CEST4434975635.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:14.524694920 CEST49756443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 25, 2024 06:03:14.527268887 CEST49756443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 25, 2024 06:03:14.527277946 CEST4434975635.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:14.527698994 CEST4434975635.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:14.529882908 CEST49756443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 25, 2024 06:03:14.529978037 CEST49756443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 25, 2024 06:03:14.530077934 CEST4434975635.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:14.530127048 CEST49756443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 25, 2024 06:03:14.625524044 CEST4434975734.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:14.625713110 CEST49757443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 25, 2024 06:03:14.629888058 CEST49757443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 25, 2024 06:03:14.629949093 CEST4434975734.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:14.630006075 CEST49757443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 25, 2024 06:03:14.630265951 CEST4434975734.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:14.630464077 CEST49757443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 25, 2024 06:03:17.639393091 CEST49759443192.168.2.434.149.100.209
                                                                                                                                                                                                                      Oct 25, 2024 06:03:17.639440060 CEST4434975934.149.100.209192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:17.639581919 CEST49759443192.168.2.434.149.100.209
                                                                                                                                                                                                                      Oct 25, 2024 06:03:17.640923977 CEST49759443192.168.2.434.149.100.209
                                                                                                                                                                                                                      Oct 25, 2024 06:03:17.640938044 CEST4434975934.149.100.209192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:17.716167927 CEST4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 25, 2024 06:03:17.721932888 CEST804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:17.729099989 CEST49761443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 25, 2024 06:03:17.729151011 CEST4434976134.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:17.731151104 CEST49761443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 25, 2024 06:03:17.733283997 CEST49761443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 25, 2024 06:03:17.733304977 CEST4434976134.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:18.031441927 CEST804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:18.072351933 CEST804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:18.087188959 CEST4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 25, 2024 06:03:18.087337971 CEST4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 25, 2024 06:03:18.286011934 CEST4434975934.149.100.209192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:18.288796902 CEST49759443192.168.2.434.149.100.209
                                                                                                                                                                                                                      Oct 25, 2024 06:03:18.347217083 CEST49759443192.168.2.434.149.100.209
                                                                                                                                                                                                                      Oct 25, 2024 06:03:18.347233057 CEST4434975934.149.100.209192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:18.347275972 CEST49759443192.168.2.434.149.100.209
                                                                                                                                                                                                                      Oct 25, 2024 06:03:18.347780943 CEST4434975934.149.100.209192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:18.347837925 CEST49759443192.168.2.434.149.100.209
                                                                                                                                                                                                                      Oct 25, 2024 06:03:18.351777077 CEST4434976134.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:18.354060888 CEST49761443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 25, 2024 06:03:18.357642889 CEST49761443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 25, 2024 06:03:18.357657909 CEST4434976134.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:18.357811928 CEST4434976134.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:18.357933044 CEST49761443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 25, 2024 06:03:18.357944012 CEST4434976134.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:18.361392021 CEST49761443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 25, 2024 06:03:21.589174032 CEST4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 25, 2024 06:03:21.594517946 CEST804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:21.716048002 CEST804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:21.762794018 CEST4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 25, 2024 06:03:23.899216890 CEST4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 25, 2024 06:03:23.904622078 CEST804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:24.215919018 CEST804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:24.269912004 CEST4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 25, 2024 06:03:24.272567034 CEST804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:24.272615910 CEST4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 25, 2024 06:03:25.103228092 CEST49767443192.168.2.434.149.100.209
                                                                                                                                                                                                                      Oct 25, 2024 06:03:25.103265047 CEST4434976734.149.100.209192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:25.103527069 CEST49767443192.168.2.434.149.100.209
                                                                                                                                                                                                                      Oct 25, 2024 06:03:25.105006933 CEST49767443192.168.2.434.149.100.209
                                                                                                                                                                                                                      Oct 25, 2024 06:03:25.105020046 CEST4434976734.149.100.209192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:25.106813908 CEST4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 25, 2024 06:03:25.107151031 CEST49768443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 25, 2024 06:03:25.107223034 CEST4434976834.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:25.107578039 CEST49769443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 25, 2024 06:03:25.107620001 CEST4434976934.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:25.107700109 CEST49770443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 25, 2024 06:03:25.107724905 CEST4434977034.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:25.108645916 CEST49771443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 25, 2024 06:03:25.108663082 CEST4434977134.107.243.93192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:25.112078905 CEST49768443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 25, 2024 06:03:25.112099886 CEST49769443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 25, 2024 06:03:25.112138987 CEST49770443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 25, 2024 06:03:25.112138987 CEST49771443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 25, 2024 06:03:25.112217903 CEST804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:25.113503933 CEST49768443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 25, 2024 06:03:25.113537073 CEST4434976834.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:25.113636017 CEST49769443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 25, 2024 06:03:25.113655090 CEST4434976934.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:25.113701105 CEST49770443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 25, 2024 06:03:25.113723993 CEST4434977034.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:25.114936113 CEST49771443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 25, 2024 06:03:25.114959955 CEST4434977134.107.243.93192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:25.233544111 CEST804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:25.288587093 CEST4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 25, 2024 06:03:25.721419096 CEST4434976934.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:25.721514940 CEST49769443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 25, 2024 06:03:25.722142935 CEST4434976834.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:25.724240065 CEST49769443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 25, 2024 06:03:25.724248886 CEST4434976934.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:25.724633932 CEST49768443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 25, 2024 06:03:25.724745035 CEST4434976934.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:25.728387117 CEST49769443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 25, 2024 06:03:25.728486061 CEST49769443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 25, 2024 06:03:25.728580952 CEST4434976934.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:25.728946924 CEST49769443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 25, 2024 06:03:25.729198933 CEST49768443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 25, 2024 06:03:25.729218006 CEST4434976834.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:25.729288101 CEST49768443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 25, 2024 06:03:25.729379892 CEST4434976834.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:25.729443073 CEST49768443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 25, 2024 06:03:25.740986109 CEST4434977034.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:25.741067886 CEST49770443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 25, 2024 06:03:25.742513895 CEST4434977134.107.243.93192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:25.743370056 CEST49770443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 25, 2024 06:03:25.743385077 CEST4434977034.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:25.743592024 CEST49771443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 25, 2024 06:03:25.744052887 CEST4434977034.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:25.747389078 CEST49770443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 25, 2024 06:03:25.747466087 CEST49770443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 25, 2024 06:03:25.747581005 CEST4434977034.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:25.747941017 CEST49770443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 25, 2024 06:03:25.748167038 CEST49771443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 25, 2024 06:03:25.748177052 CEST4434977134.107.243.93192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:25.748223066 CEST49771443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 25, 2024 06:03:25.748467922 CEST4434977134.107.243.93192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:25.748521090 CEST49771443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 25, 2024 06:03:25.752732992 CEST4434976734.149.100.209192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:25.753046036 CEST49767443192.168.2.434.149.100.209
                                                                                                                                                                                                                      Oct 25, 2024 06:03:26.192702055 CEST49767443192.168.2.434.149.100.209
                                                                                                                                                                                                                      Oct 25, 2024 06:03:26.192722082 CEST4434976734.149.100.209192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:26.192822933 CEST49767443192.168.2.434.149.100.209
                                                                                                                                                                                                                      Oct 25, 2024 06:03:26.193078041 CEST49772443192.168.2.434.149.100.209
                                                                                                                                                                                                                      Oct 25, 2024 06:03:26.193105936 CEST4434977234.149.100.209192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:26.193378925 CEST4434976734.149.100.209192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:26.198630095 CEST49767443192.168.2.434.149.100.209
                                                                                                                                                                                                                      Oct 25, 2024 06:03:26.198632002 CEST49772443192.168.2.434.149.100.209
                                                                                                                                                                                                                      Oct 25, 2024 06:03:26.200985909 CEST49772443192.168.2.434.149.100.209
                                                                                                                                                                                                                      Oct 25, 2024 06:03:26.200999975 CEST4434977234.149.100.209192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:26.205249071 CEST4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 25, 2024 06:03:26.210540056 CEST804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:26.333030939 CEST804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:26.335973024 CEST4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 25, 2024 06:03:26.341501951 CEST804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:26.375922918 CEST4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 25, 2024 06:03:26.673429012 CEST804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:26.719357014 CEST4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 25, 2024 06:03:26.874819994 CEST804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:26.875305891 CEST4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 25, 2024 06:03:26.883522034 CEST4434977234.149.100.209192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:26.883783102 CEST49772443192.168.2.434.149.100.209
                                                                                                                                                                                                                      Oct 25, 2024 06:03:26.887686014 CEST49772443192.168.2.434.149.100.209
                                                                                                                                                                                                                      Oct 25, 2024 06:03:26.887742996 CEST4434977234.149.100.209192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:26.887799025 CEST49772443192.168.2.434.149.100.209
                                                                                                                                                                                                                      Oct 25, 2024 06:03:26.888016939 CEST4434977234.149.100.209192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:26.888086081 CEST49772443192.168.2.434.149.100.209
                                                                                                                                                                                                                      Oct 25, 2024 06:03:26.898097992 CEST49773443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 25, 2024 06:03:26.898180962 CEST4434977334.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:26.898487091 CEST49773443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 25, 2024 06:03:26.898487091 CEST49773443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 25, 2024 06:03:26.898646116 CEST4434977334.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:26.901237011 CEST4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 25, 2024 06:03:26.903857946 CEST49774443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 25, 2024 06:03:26.903898954 CEST4434977434.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:26.904298067 CEST49774443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 25, 2024 06:03:26.904352903 CEST49774443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 25, 2024 06:03:26.904366970 CEST4434977434.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:26.906683922 CEST804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:26.908349037 CEST49775443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 25, 2024 06:03:26.908432961 CEST4434977534.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:26.908534050 CEST49775443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 25, 2024 06:03:26.909903049 CEST49775443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 25, 2024 06:03:26.909948111 CEST4434977534.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:27.029330015 CEST804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:27.032040119 CEST4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 25, 2024 06:03:27.037609100 CEST804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:27.077934027 CEST4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 25, 2024 06:03:27.159110069 CEST804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:27.209549904 CEST4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 25, 2024 06:03:27.519627094 CEST4434977434.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:27.519742012 CEST49774443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 25, 2024 06:03:27.522582054 CEST4434977334.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:27.523010015 CEST49774443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 25, 2024 06:03:27.523037910 CEST4434977434.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:27.523240089 CEST49773443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 25, 2024 06:03:27.523293972 CEST4434977434.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:27.524169922 CEST4434977534.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:27.525365114 CEST49773443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 25, 2024 06:03:27.525419950 CEST4434977334.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:27.525496960 CEST49775443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 25, 2024 06:03:27.525916100 CEST4434977334.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:27.530653954 CEST49774443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 25, 2024 06:03:27.530816078 CEST4434977434.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:27.532089949 CEST49774443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 25, 2024 06:03:27.532119036 CEST4434977434.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:27.532968044 CEST49773443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 25, 2024 06:03:27.533391953 CEST49773443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 25, 2024 06:03:27.533559084 CEST4434977334.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:27.533864021 CEST49775443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 25, 2024 06:03:27.533907890 CEST4434977534.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:27.534159899 CEST4434977534.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:27.534909964 CEST49775443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 25, 2024 06:03:27.534924984 CEST4434977534.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:27.535860062 CEST49773443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 25, 2024 06:03:27.535897970 CEST49773443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 25, 2024 06:03:27.536006927 CEST49775443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 25, 2024 06:03:27.536030054 CEST49774443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 25, 2024 06:03:27.537275076 CEST4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 25, 2024 06:03:27.541593075 CEST49776443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 25, 2024 06:03:27.541676044 CEST4434977634.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:27.542530060 CEST804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:27.546849012 CEST49776443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 25, 2024 06:03:27.548324108 CEST49776443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 25, 2024 06:03:27.548372030 CEST4434977634.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:27.665056944 CEST804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:27.667534113 CEST4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 25, 2024 06:03:27.673114061 CEST804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:27.710891962 CEST4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 25, 2024 06:03:27.794472933 CEST804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:27.842454910 CEST4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 25, 2024 06:03:28.198096037 CEST4434977634.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:28.198200941 CEST49776443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 25, 2024 06:03:28.203138113 CEST49776443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 25, 2024 06:03:28.203139067 CEST49776443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 25, 2024 06:03:28.203196049 CEST4434977634.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:28.203886986 CEST4434977634.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:28.204005003 CEST49776443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 25, 2024 06:03:28.205732107 CEST4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 25, 2024 06:03:28.208126068 CEST49777443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 25, 2024 06:03:28.208204985 CEST4434977734.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:28.208432913 CEST49777443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 25, 2024 06:03:28.209683895 CEST49777443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 25, 2024 06:03:28.209717035 CEST4434977734.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:28.210983038 CEST804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:28.435511112 CEST804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:28.441881895 CEST4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 25, 2024 06:03:28.447360992 CEST804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:28.481940985 CEST4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 25, 2024 06:03:28.568715096 CEST804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:28.613488913 CEST4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 25, 2024 06:03:28.830595970 CEST4434977734.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:28.830754995 CEST49777443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 25, 2024 06:03:28.835607052 CEST49777443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 25, 2024 06:03:28.835642099 CEST4434977734.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:28.836091042 CEST4434977734.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:28.836132050 CEST49777443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 25, 2024 06:03:28.836149931 CEST4434977734.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:28.837058067 CEST49777443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 25, 2024 06:03:28.838608980 CEST4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 25, 2024 06:03:28.843904018 CEST804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:28.965691090 CEST804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:28.970278978 CEST4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 25, 2024 06:03:28.975858927 CEST804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:29.014637947 CEST4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 25, 2024 06:03:29.097647905 CEST804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:29.146308899 CEST4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 25, 2024 06:03:35.986651897 CEST49778443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 25, 2024 06:03:35.986738920 CEST4434977835.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:35.988430023 CEST49778443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 25, 2024 06:03:35.995927095 CEST49778443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 25, 2024 06:03:35.996005058 CEST4434977835.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:35.996813059 CEST49779443192.168.2.4151.101.193.91
                                                                                                                                                                                                                      Oct 25, 2024 06:03:35.996928930 CEST44349779151.101.193.91192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:35.996927977 CEST49780443192.168.2.434.149.100.209
                                                                                                                                                                                                                      Oct 25, 2024 06:03:35.997018099 CEST4434978034.149.100.209192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:35.998250008 CEST49779443192.168.2.4151.101.193.91
                                                                                                                                                                                                                      Oct 25, 2024 06:03:35.998347044 CEST49780443192.168.2.434.149.100.209
                                                                                                                                                                                                                      Oct 25, 2024 06:03:35.998354912 CEST49779443192.168.2.4151.101.193.91
                                                                                                                                                                                                                      Oct 25, 2024 06:03:35.998394012 CEST44349779151.101.193.91192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:35.998549938 CEST49780443192.168.2.434.149.100.209
                                                                                                                                                                                                                      Oct 25, 2024 06:03:35.998601913 CEST4434978034.149.100.209192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:36.022917986 CEST49781443192.168.2.435.190.72.216
                                                                                                                                                                                                                      Oct 25, 2024 06:03:36.022944927 CEST4434978135.190.72.216192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:36.025749922 CEST49781443192.168.2.435.190.72.216
                                                                                                                                                                                                                      Oct 25, 2024 06:03:36.035664082 CEST49781443192.168.2.435.190.72.216
                                                                                                                                                                                                                      Oct 25, 2024 06:03:36.035689116 CEST4434978135.190.72.216192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:36.037039042 CEST49782443192.168.2.435.201.103.21
                                                                                                                                                                                                                      Oct 25, 2024 06:03:36.037154913 CEST4434978235.201.103.21192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:36.049674988 CEST49782443192.168.2.435.201.103.21
                                                                                                                                                                                                                      Oct 25, 2024 06:03:36.051671982 CEST49782443192.168.2.435.201.103.21
                                                                                                                                                                                                                      Oct 25, 2024 06:03:36.051722050 CEST4434978235.201.103.21192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:36.286034107 CEST49783443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 25, 2024 06:03:36.286118031 CEST4434978334.107.243.93192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:36.287262917 CEST49783443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 25, 2024 06:03:36.288642883 CEST49783443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 25, 2024 06:03:36.288696051 CEST4434978334.107.243.93192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:36.604311943 CEST4434978034.149.100.209192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:36.604496956 CEST49780443192.168.2.434.149.100.209
                                                                                                                                                                                                                      Oct 25, 2024 06:03:36.607444048 CEST49780443192.168.2.434.149.100.209
                                                                                                                                                                                                                      Oct 25, 2024 06:03:36.607461929 CEST4434978034.149.100.209192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:36.607851028 CEST4434978034.149.100.209192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:36.610265970 CEST49780443192.168.2.434.149.100.209
                                                                                                                                                                                                                      Oct 25, 2024 06:03:36.610347986 CEST49780443192.168.2.434.149.100.209
                                                                                                                                                                                                                      Oct 25, 2024 06:03:36.610445976 CEST4434978034.149.100.209192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:36.612360001 CEST49780443192.168.2.434.149.100.209
                                                                                                                                                                                                                      Oct 25, 2024 06:03:36.614501953 CEST4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 25, 2024 06:03:36.615813971 CEST4434977835.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:36.616050005 CEST49778443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 25, 2024 06:03:36.618793964 CEST49778443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 25, 2024 06:03:36.618848085 CEST4434977835.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:36.619424105 CEST4434977835.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:36.619837046 CEST804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:36.621880054 CEST49778443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 25, 2024 06:03:36.621972084 CEST49778443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 25, 2024 06:03:36.622278929 CEST4434977835.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:36.622906923 CEST49778443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 25, 2024 06:03:36.628199100 CEST44349779151.101.193.91192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:36.628448009 CEST49779443192.168.2.4151.101.193.91
                                                                                                                                                                                                                      Oct 25, 2024 06:03:36.631375074 CEST49779443192.168.2.4151.101.193.91
                                                                                                                                                                                                                      Oct 25, 2024 06:03:36.631428957 CEST44349779151.101.193.91192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:36.631839037 CEST44349779151.101.193.91192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:36.634119987 CEST49779443192.168.2.4151.101.193.91
                                                                                                                                                                                                                      Oct 25, 2024 06:03:36.634197950 CEST49779443192.168.2.4151.101.193.91
                                                                                                                                                                                                                      Oct 25, 2024 06:03:36.634349108 CEST44349779151.101.193.91192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:36.635473967 CEST49779443192.168.2.4151.101.193.91
                                                                                                                                                                                                                      Oct 25, 2024 06:03:36.641681910 CEST4434978135.190.72.216192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:36.642406940 CEST49781443192.168.2.435.190.72.216
                                                                                                                                                                                                                      Oct 25, 2024 06:03:36.646238089 CEST49784443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 25, 2024 06:03:36.646353006 CEST4434978435.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:36.646483898 CEST49785443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 25, 2024 06:03:36.646568060 CEST4434978535.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:36.647926092 CEST49786443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 25, 2024 06:03:36.648009062 CEST4434978635.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:36.648070097 CEST49784443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 25, 2024 06:03:36.648432970 CEST49785443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 25, 2024 06:03:36.648432970 CEST49785443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 25, 2024 06:03:36.648540020 CEST49784443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 25, 2024 06:03:36.648565054 CEST4434978535.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:36.648647070 CEST4434978435.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:36.648735046 CEST49786443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 25, 2024 06:03:36.649189949 CEST49786443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 25, 2024 06:03:36.649220943 CEST4434978635.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:36.649570942 CEST49781443192.168.2.435.190.72.216
                                                                                                                                                                                                                      Oct 25, 2024 06:03:36.649601936 CEST4434978135.190.72.216192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:36.649631023 CEST49781443192.168.2.435.190.72.216
                                                                                                                                                                                                                      Oct 25, 2024 06:03:36.649867058 CEST4434978135.190.72.216192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:36.650186062 CEST49781443192.168.2.435.190.72.216
                                                                                                                                                                                                                      Oct 25, 2024 06:03:36.680098057 CEST4434978235.201.103.21192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:36.680119991 CEST4434978235.201.103.21192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:36.680285931 CEST49782443192.168.2.435.201.103.21
                                                                                                                                                                                                                      Oct 25, 2024 06:03:36.685317039 CEST49782443192.168.2.435.201.103.21
                                                                                                                                                                                                                      Oct 25, 2024 06:03:36.685379028 CEST4434978235.201.103.21192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:36.685477972 CEST49782443192.168.2.435.201.103.21
                                                                                                                                                                                                                      Oct 25, 2024 06:03:36.685767889 CEST4434978235.201.103.21192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:36.686031103 CEST49782443192.168.2.435.201.103.21
                                                                                                                                                                                                                      Oct 25, 2024 06:03:36.700630903 CEST49787443192.168.2.434.149.100.209
                                                                                                                                                                                                                      Oct 25, 2024 06:03:36.700715065 CEST4434978734.149.100.209192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:36.701107025 CEST49787443192.168.2.434.149.100.209
                                                                                                                                                                                                                      Oct 25, 2024 06:03:36.701107979 CEST49787443192.168.2.434.149.100.209
                                                                                                                                                                                                                      Oct 25, 2024 06:03:36.701241016 CEST4434978734.149.100.209192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:36.742249012 CEST804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:36.745060921 CEST4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 25, 2024 06:03:36.751060963 CEST804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:36.782672882 CEST4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 25, 2024 06:03:36.872066975 CEST804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:36.903621912 CEST4434978334.107.243.93192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:36.903888941 CEST49783443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 25, 2024 06:03:36.908586979 CEST49783443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 25, 2024 06:03:36.908639908 CEST4434978334.107.243.93192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:36.908741951 CEST49783443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 25, 2024 06:03:36.908834934 CEST4434978334.107.243.93192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:36.909508944 CEST49783443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 25, 2024 06:03:36.911190987 CEST4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 25, 2024 06:03:36.916635990 CEST804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:36.920943975 CEST4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 25, 2024 06:03:37.038861990 CEST804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:37.041712046 CEST4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 25, 2024 06:03:37.083728075 CEST4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 25, 2024 06:03:37.353518009 CEST4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 25, 2024 06:03:37.387157917 CEST804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:37.387237072 CEST4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 25, 2024 06:03:37.387727022 CEST804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:37.387761116 CEST804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:37.391849995 CEST4434978635.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:37.392070055 CEST49786443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 25, 2024 06:03:37.396101952 CEST49786443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 25, 2024 06:03:37.396155119 CEST4434978635.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:37.396400928 CEST4434978635.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:37.396616936 CEST4434978435.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:37.397413969 CEST49784443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 25, 2024 06:03:37.400341034 CEST4434978734.149.100.209192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:37.400369883 CEST4434978535.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:37.400875092 CEST49784443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 25, 2024 06:03:37.400965929 CEST4434978435.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:37.401472092 CEST4434978435.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:37.402275085 CEST49786443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 25, 2024 06:03:37.402390003 CEST49786443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 25, 2024 06:03:37.402427912 CEST4434978635.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:37.404248953 CEST49784443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 25, 2024 06:03:37.404371977 CEST49784443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 25, 2024 06:03:37.404755116 CEST4434978435.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:37.407344103 CEST4434978734.149.100.209192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:37.407632113 CEST49784443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 25, 2024 06:03:37.407785892 CEST49787443192.168.2.434.149.100.209
                                                                                                                                                                                                                      Oct 25, 2024 06:03:37.407802105 CEST49785443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 25, 2024 06:03:37.408404112 CEST49786443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 25, 2024 06:03:37.408435106 CEST49784443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 25, 2024 06:03:37.408566952 CEST49787443192.168.2.434.149.100.209
                                                                                                                                                                                                                      Oct 25, 2024 06:03:37.411708117 CEST49787443192.168.2.434.149.100.209
                                                                                                                                                                                                                      Oct 25, 2024 06:03:37.411761999 CEST4434978734.149.100.209192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:37.412060976 CEST4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 25, 2024 06:03:37.412168980 CEST4434978734.149.100.209192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:37.415750027 CEST49785443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 25, 2024 06:03:37.415831089 CEST4434978535.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:37.416662931 CEST4434978535.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:37.417815924 CEST804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:37.419022083 CEST49787443192.168.2.434.149.100.209
                                                                                                                                                                                                                      Oct 25, 2024 06:03:37.419101954 CEST49787443192.168.2.434.149.100.209
                                                                                                                                                                                                                      Oct 25, 2024 06:03:37.419495106 CEST4434978734.149.100.209192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:37.419718981 CEST49785443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 25, 2024 06:03:37.419718981 CEST49785443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 25, 2024 06:03:37.420036077 CEST49787443192.168.2.434.149.100.209
                                                                                                                                                                                                                      Oct 25, 2024 06:03:37.420134068 CEST49785443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 25, 2024 06:03:37.420157909 CEST49787443192.168.2.434.149.100.209
                                                                                                                                                                                                                      Oct 25, 2024 06:03:37.507509947 CEST804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:37.539499044 CEST804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:37.542457104 CEST4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 25, 2024 06:03:37.548058987 CEST804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:37.591519117 CEST4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 25, 2024 06:03:37.669838905 CEST804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:37.714160919 CEST4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 25, 2024 06:03:47.541340113 CEST4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 25, 2024 06:03:47.547208071 CEST804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:47.672431946 CEST4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 25, 2024 06:03:47.678195000 CEST804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:57.388633013 CEST49789443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 25, 2024 06:03:57.388709068 CEST4434978934.107.243.93192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:57.388811111 CEST49789443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 25, 2024 06:03:57.390049934 CEST49789443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 25, 2024 06:03:57.390086889 CEST4434978934.107.243.93192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:57.567812920 CEST4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 25, 2024 06:03:57.573878050 CEST804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:57.683717966 CEST4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 25, 2024 06:03:57.689281940 CEST804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:58.172794104 CEST4434978934.107.243.93192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:58.172945976 CEST49789443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 25, 2024 06:03:58.176623106 CEST49789443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 25, 2024 06:03:58.176661015 CEST4434978934.107.243.93192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:58.176721096 CEST49789443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 25, 2024 06:03:58.177043915 CEST4434978934.107.243.93192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:58.177112103 CEST49789443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 25, 2024 06:03:58.179333925 CEST4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 25, 2024 06:03:58.184686899 CEST804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:58.307154894 CEST804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:58.310533047 CEST4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 25, 2024 06:03:58.316452026 CEST804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:58.347812891 CEST4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 25, 2024 06:03:58.440856934 CEST804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:58.485985041 CEST4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 25, 2024 06:04:05.783628941 CEST49831443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 25, 2024 06:04:05.783710957 CEST4434983134.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:04:05.784604073 CEST49831443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 25, 2024 06:04:05.784780025 CEST49831443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 25, 2024 06:04:05.784820080 CEST4434983134.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:04:05.787666082 CEST49832443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 25, 2024 06:04:05.787712097 CEST4434983234.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:04:05.791002035 CEST49832443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 25, 2024 06:04:05.792010069 CEST49832443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 25, 2024 06:04:05.792026043 CEST4434983234.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:04:05.807553053 CEST49833443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 25, 2024 06:04:05.807635069 CEST4434983334.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:04:05.815411091 CEST49833443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 25, 2024 06:04:05.815411091 CEST49833443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 25, 2024 06:04:05.815562010 CEST4434983334.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:04:06.410742044 CEST4434983134.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:04:06.414062023 CEST4434983234.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:04:06.415359974 CEST4434983134.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:04:06.415368080 CEST49831443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 25, 2024 06:04:06.415395975 CEST49832443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 25, 2024 06:04:06.419811964 CEST49831443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 25, 2024 06:04:06.419838905 CEST4434983134.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:04:06.420079947 CEST4434983134.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:04:06.423335075 CEST49832443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 25, 2024 06:04:06.423350096 CEST4434983234.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:04:06.423753977 CEST4434983234.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:04:06.424004078 CEST49831443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 25, 2024 06:04:06.429712057 CEST4434983334.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:04:06.429749012 CEST4434983334.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:04:06.432611942 CEST49831443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 25, 2024 06:04:06.432612896 CEST49831443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 25, 2024 06:04:06.433048964 CEST4434983134.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:04:06.433315992 CEST49832443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 25, 2024 06:04:06.433458090 CEST49832443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 25, 2024 06:04:06.433789015 CEST4434983234.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:04:06.433936119 CEST49831443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 25, 2024 06:04:06.433947086 CEST49832443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 25, 2024 06:04:06.433995962 CEST49833443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 25, 2024 06:04:06.440493107 CEST49833443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 25, 2024 06:04:06.440546036 CEST4434983334.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:04:06.440932989 CEST4434983334.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:04:06.443470955 CEST49833443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 25, 2024 06:04:06.443471909 CEST49833443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 25, 2024 06:04:06.443883896 CEST4434983334.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:04:06.444098949 CEST49833443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 25, 2024 06:04:06.480245113 CEST4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 25, 2024 06:04:06.482949972 CEST49839443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 25, 2024 06:04:06.483032942 CEST4434983934.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:04:06.486012936 CEST804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:04:06.488707066 CEST49839443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 25, 2024 06:04:06.488898039 CEST49839443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 25, 2024 06:04:06.488944054 CEST4434983934.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:04:06.510340929 CEST49840443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 25, 2024 06:04:06.510422945 CEST4434984034.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:04:06.510540962 CEST49841443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 25, 2024 06:04:06.510576010 CEST4434984134.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:04:06.510874033 CEST49842443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 25, 2024 06:04:06.510957003 CEST4434984234.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:04:06.511511087 CEST49841443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 25, 2024 06:04:06.511637926 CEST49840443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 25, 2024 06:04:06.511739969 CEST49842443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 25, 2024 06:04:06.511740923 CEST49840443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 25, 2024 06:04:06.511787891 CEST4434984034.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:04:06.512084007 CEST49841443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 25, 2024 06:04:06.512096882 CEST4434984134.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:04:06.512144089 CEST49842443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 25, 2024 06:04:06.512223005 CEST4434984234.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:04:06.607536077 CEST804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:04:06.642611027 CEST4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 25, 2024 06:04:06.648020029 CEST804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:04:06.655786037 CEST4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 25, 2024 06:04:06.769191980 CEST804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:04:06.825124979 CEST4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 25, 2024 06:04:07.278923988 CEST4434984134.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:04:07.279135942 CEST49841443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 25, 2024 06:04:07.284101963 CEST49841443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 25, 2024 06:04:07.284122944 CEST4434984134.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:04:07.284497976 CEST4434984134.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:04:07.284626961 CEST4434983934.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:04:07.284781933 CEST4434984234.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:04:07.284918070 CEST49839443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 25, 2024 06:04:07.285154104 CEST49842443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 25, 2024 06:04:07.285561085 CEST4434984034.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:04:07.288213968 CEST49839443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 25, 2024 06:04:07.288269043 CEST4434983934.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:04:07.288398981 CEST49840443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 25, 2024 06:04:07.288616896 CEST4434983934.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:04:07.291980028 CEST49840443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 25, 2024 06:04:07.292033911 CEST4434984034.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:04:07.292892933 CEST4434984034.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:04:07.295320988 CEST49842443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 25, 2024 06:04:07.295388937 CEST4434984234.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:04:07.295763016 CEST4434984234.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:04:07.299700022 CEST49841443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 25, 2024 06:04:07.300040007 CEST4434984134.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:04:07.300045013 CEST49841443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 25, 2024 06:04:07.300065994 CEST4434984134.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:04:07.302027941 CEST49839443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 25, 2024 06:04:07.302454948 CEST4434983934.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:04:07.302476883 CEST49839443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 25, 2024 06:04:07.302534103 CEST4434983934.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:04:07.302932978 CEST49840443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 25, 2024 06:04:07.302933931 CEST49840443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 25, 2024 06:04:07.303390980 CEST49842443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 25, 2024 06:04:07.303390980 CEST49842443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 25, 2024 06:04:07.303586006 CEST4434984034.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:04:07.304085970 CEST4434984234.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:04:07.304753065 CEST4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 25, 2024 06:04:07.309855938 CEST49840443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 25, 2024 06:04:07.309899092 CEST49842443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 25, 2024 06:04:07.310112953 CEST804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:04:07.432087898 CEST804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:04:07.435833931 CEST4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 25, 2024 06:04:07.441607952 CEST804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:04:07.479517937 CEST4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 25, 2024 06:04:07.507352114 CEST4434984134.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:04:07.507426023 CEST49841443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 25, 2024 06:04:07.511367083 CEST4434983934.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:04:07.511501074 CEST49839443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 25, 2024 06:04:07.690557957 CEST804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:04:07.733627081 CEST4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 25, 2024 06:04:17.444749117 CEST4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 25, 2024 06:04:17.450232983 CEST804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:04:17.692493916 CEST4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 25, 2024 06:04:17.698374987 CEST804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:04:27.465637922 CEST4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 25, 2024 06:04:27.470917940 CEST804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:04:27.704523087 CEST4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 25, 2024 06:04:27.711786985 CEST804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:04:37.478574991 CEST4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 25, 2024 06:04:37.484160900 CEST804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:04:37.732745886 CEST4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 25, 2024 06:04:37.738615036 CEST804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:04:38.593199968 CEST50009443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 25, 2024 06:04:38.593221903 CEST4435000934.107.243.93192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:04:38.593286037 CEST50009443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 25, 2024 06:04:38.594692945 CEST50009443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 25, 2024 06:04:38.594708920 CEST4435000934.107.243.93192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:04:39.212203026 CEST4435000934.107.243.93192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:04:39.212543964 CEST50009443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 25, 2024 06:04:39.218930960 CEST50009443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 25, 2024 06:04:39.218939066 CEST4435000934.107.243.93192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:04:39.219034910 CEST50009443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 25, 2024 06:04:39.219157934 CEST4435000934.107.243.93192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:04:39.219310999 CEST50009443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 25, 2024 06:04:39.222074986 CEST4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 25, 2024 06:04:39.227549076 CEST804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:04:39.349621058 CEST804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:04:39.353769064 CEST4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 25, 2024 06:04:39.359659910 CEST804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:04:39.399281025 CEST4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 25, 2024 06:04:39.480741978 CEST804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:04:39.537463903 CEST4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 25, 2024 06:04:49.363861084 CEST4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 25, 2024 06:04:49.369349957 CEST804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:04:49.495404005 CEST4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 25, 2024 06:04:49.501020908 CEST804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:04:59.369625092 CEST4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 25, 2024 06:04:59.375330925 CEST804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:04:59.523556948 CEST4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 25, 2024 06:04:59.529309034 CEST804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:05:09.392875910 CEST4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 25, 2024 06:05:09.398649931 CEST804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:05:09.536834002 CEST4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 25, 2024 06:05:09.542819977 CEST804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                      Oct 25, 2024 06:03:06.874381065 CEST5908553192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 25, 2024 06:03:06.882551908 CEST53590851.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:06.916868925 CEST5647553192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 25, 2024 06:03:06.924005032 CEST53564751.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:08.836671114 CEST4968953192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 25, 2024 06:03:08.843935013 CEST53496891.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:08.845448017 CEST5298953192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 25, 2024 06:03:08.852596045 CEST53529891.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:08.853794098 CEST5471253192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 25, 2024 06:03:08.861480951 CEST53547121.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:08.953813076 CEST4951253192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 25, 2024 06:03:08.962572098 CEST5475653192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 25, 2024 06:03:08.969809055 CEST53547561.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:08.970956087 CEST5495853192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 25, 2024 06:03:08.979254007 CEST53549581.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:09.349617004 CEST5930453192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 25, 2024 06:03:09.357023001 CEST53593041.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:09.358913898 CEST6444753192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 25, 2024 06:03:09.366381884 CEST53644471.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:09.373198986 CEST5645053192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 25, 2024 06:03:09.374509096 CEST5939553192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 25, 2024 06:03:09.380598068 CEST53564501.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:09.382251024 CEST53593951.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:09.386533976 CEST5692353192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 25, 2024 06:03:09.394382000 CEST53569231.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:09.412894011 CEST5923653192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 25, 2024 06:03:09.421196938 CEST53592361.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:09.422133923 CEST4982953192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 25, 2024 06:03:09.422785044 CEST6217453192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 25, 2024 06:03:09.429539919 CEST53498291.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:09.430155993 CEST53621741.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:10.122107983 CEST6304653192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 25, 2024 06:03:10.123296976 CEST5449953192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 25, 2024 06:03:10.220930099 CEST6049253192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 25, 2024 06:03:10.256346941 CEST53544991.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:10.256380081 CEST53630461.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:10.584897995 CEST5356253192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 25, 2024 06:03:10.613761902 CEST4929153192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 25, 2024 06:03:10.615607977 CEST53535621.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:10.620632887 CEST5164553192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 25, 2024 06:03:10.627721071 CEST53516451.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:10.628758907 CEST6111653192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 25, 2024 06:03:10.636107922 CEST53611161.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:10.658997059 CEST53637931.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:12.168853045 CEST5685053192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 25, 2024 06:03:12.176204920 CEST53568501.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:12.177151918 CEST5087153192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 25, 2024 06:03:12.184196949 CEST53508711.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:12.184628963 CEST5391653192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 25, 2024 06:03:12.191982031 CEST53539161.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:13.859534979 CEST5753653192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 25, 2024 06:03:13.867170095 CEST53575361.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:13.981884956 CEST6230853192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 25, 2024 06:03:13.989403963 CEST53623081.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:14.005486965 CEST5222453192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 25, 2024 06:03:14.012895107 CEST53522241.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:17.555943966 CEST5221653192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 25, 2024 06:03:17.556763887 CEST6379153192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 25, 2024 06:03:17.637525082 CEST53522161.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:17.638098001 CEST53637911.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:17.640404940 CEST6079653192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 25, 2024 06:03:17.641985893 CEST5327153192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 25, 2024 06:03:17.647805929 CEST53607961.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:17.649662971 CEST53532711.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:17.650490046 CEST6363353192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 25, 2024 06:03:17.651712894 CEST5264253192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 25, 2024 06:03:17.658679962 CEST53636331.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:17.659435987 CEST53526421.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:23.532937050 CEST6331153192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 25, 2024 06:03:23.540273905 CEST53633111.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:23.540805101 CEST5786953192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 25, 2024 06:03:23.548163891 CEST53578691.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:23.909285069 CEST5168553192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 25, 2024 06:03:23.909640074 CEST5560153192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 25, 2024 06:03:23.909912109 CEST5895953192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 25, 2024 06:03:23.918917894 CEST53516851.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:23.918934107 CEST53556011.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:23.918946981 CEST53589591.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:24.395791054 CEST5273653192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 25, 2024 06:03:24.396143913 CEST5053553192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 25, 2024 06:03:24.397360086 CEST6084953192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 25, 2024 06:03:24.403237104 CEST53505351.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:24.404009104 CEST53527361.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:24.404408932 CEST53608491.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:24.417721987 CEST6231853192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 25, 2024 06:03:24.419090986 CEST5666653192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 25, 2024 06:03:24.419401884 CEST5047053192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 25, 2024 06:03:24.425138950 CEST53623181.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:24.426695108 CEST53504701.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:24.427041054 CEST53566661.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:24.716756105 CEST5536253192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 25, 2024 06:03:24.719598055 CEST6550453192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 25, 2024 06:03:24.724834919 CEST53553621.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:24.725543022 CEST5783053192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 25, 2024 06:03:24.727484941 CEST53655041.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:24.728030920 CEST5509953192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 25, 2024 06:03:24.732820034 CEST53578301.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:24.733238935 CEST5625353192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 25, 2024 06:03:24.735594034 CEST53550991.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:24.735975027 CEST4948553192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 25, 2024 06:03:24.740801096 CEST53562531.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:24.743069887 CEST53494851.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:25.114983082 CEST6112053192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 25, 2024 06:03:25.122245073 CEST53611201.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:26.901673079 CEST6365653192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 25, 2024 06:03:35.986188889 CEST6226153192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 25, 2024 06:03:35.994277954 CEST53622611.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:35.995269060 CEST5958753192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 25, 2024 06:03:35.996958017 CEST5264053192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 25, 2024 06:03:36.003288031 CEST53595871.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:36.005450010 CEST53526401.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:36.005944967 CEST5806653192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 25, 2024 06:03:36.013628960 CEST53580661.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:36.025671959 CEST5039553192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 25, 2024 06:03:36.033643961 CEST53503951.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:36.037560940 CEST5102453192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 25, 2024 06:03:36.045523882 CEST53510241.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:36.058929920 CEST6181453192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 25, 2024 06:03:36.067383051 CEST53618141.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:36.286771059 CEST5101153192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 25, 2024 06:03:36.295046091 CEST53510111.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:57.387465954 CEST5999753192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 25, 2024 06:03:57.395143986 CEST53599971.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:57.396603107 CEST4975553192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 25, 2024 06:03:57.405807972 CEST53497551.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:03:58.179788113 CEST5386753192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 25, 2024 06:04:05.833297014 CEST5653753192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 25, 2024 06:04:05.840497971 CEST53565371.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:04:38.584841013 CEST4941153192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 25, 2024 06:04:38.592148066 CEST53494111.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:04:38.593200922 CEST6396153192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 25, 2024 06:04:38.600925922 CEST53639611.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 25, 2024 06:04:39.223229885 CEST6090253192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 25, 2024 06:04:39.230634928 CEST53609021.1.1.1192.168.2.4
                                                                                                                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                      Oct 25, 2024 06:03:06.874381065 CEST192.168.2.41.1.1.10x4d58Standard query (0)prod.classify-client.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:06.916868925 CEST192.168.2.41.1.1.10xf355Standard query (0)prod.classify-client.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:08.836671114 CEST192.168.2.41.1.1.10x8286Standard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:08.845448017 CEST192.168.2.41.1.1.10x2341Standard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:08.853794098 CEST192.168.2.41.1.1.10x6aa2Standard query (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:08.953813076 CEST192.168.2.41.1.1.10xb002Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:08.962572098 CEST192.168.2.41.1.1.10x47a6Standard query (0)prod.detectportal.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:08.970956087 CEST192.168.2.41.1.1.10x8ff7Standard query (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:09.349617004 CEST192.168.2.41.1.1.10xec87Standard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:09.358913898 CEST192.168.2.41.1.1.10x34d5Standard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:09.373198986 CEST192.168.2.41.1.1.10xe4aaStandard query (0)spocs.getpocket.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:09.374509096 CEST192.168.2.41.1.1.10x744dStandard query (0)contile.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:09.386533976 CEST192.168.2.41.1.1.10xe106Standard query (0)prod.ads.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:09.412894011 CEST192.168.2.41.1.1.10xdb29Standard query (0)prod.balrog.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:09.422133923 CEST192.168.2.41.1.1.10x6f69Standard query (0)prod.ads.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:09.422785044 CEST192.168.2.41.1.1.10xb3c1Standard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:10.122107983 CEST192.168.2.41.1.1.10xfe23Standard query (0)example.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:10.123296976 CEST192.168.2.41.1.1.10xcdefStandard query (0)ipv4only.arpaA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:10.220930099 CEST192.168.2.41.1.1.10x7750Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:10.584897995 CEST192.168.2.41.1.1.10x45aeStandard query (0)content-signature-2.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:10.613761902 CEST192.168.2.41.1.1.10x9b5aStandard query (0)shavar.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:10.620632887 CEST192.168.2.41.1.1.10xb673Standard query (0)prod.content-signature-chains.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:10.628758907 CEST192.168.2.41.1.1.10xca77Standard query (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:12.168853045 CEST192.168.2.41.1.1.10xbfabStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:12.177151918 CEST192.168.2.41.1.1.10x7297Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:12.184628963 CEST192.168.2.41.1.1.10x4e6dStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:13.859534979 CEST192.168.2.41.1.1.10xd06dStandard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:13.981884956 CEST192.168.2.41.1.1.10xba6bStandard query (0)telemetry-incoming.r53-2.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:14.005486965 CEST192.168.2.41.1.1.10x4ee6Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:17.555943966 CEST192.168.2.41.1.1.10x72b9Standard query (0)firefox.settings.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:17.556763887 CEST192.168.2.41.1.1.10x4cf1Standard query (0)support.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:17.640404940 CEST192.168.2.41.1.1.10x9187Standard query (0)prod.remote-settings.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:17.641985893 CEST192.168.2.41.1.1.10xd8aeStandard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:17.650490046 CEST192.168.2.41.1.1.10x1559Standard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:17.651712894 CEST192.168.2.41.1.1.10x855Standard query (0)prod.remote-settings.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:23.532937050 CEST192.168.2.41.1.1.10x9acaStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:23.540805101 CEST192.168.2.41.1.1.10xd49fStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:23.909285069 CEST192.168.2.41.1.1.10xbafStandard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:23.909640074 CEST192.168.2.41.1.1.10xb44cStandard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:23.909912109 CEST192.168.2.41.1.1.10xb08eStandard query (0)www.wikipedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:24.395791054 CEST192.168.2.41.1.1.10x2815Standard query (0)dyna.wikimedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:24.396143913 CEST192.168.2.41.1.1.10x5b98Standard query (0)star-mini.c10r.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:24.397360086 CEST192.168.2.41.1.1.10x6127Standard query (0)youtube-ui.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:24.417721987 CEST192.168.2.41.1.1.10xecdeStandard query (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:24.419090986 CEST192.168.2.41.1.1.10x5046Standard query (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:24.419401884 CEST192.168.2.41.1.1.10x937fStandard query (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:24.716756105 CEST192.168.2.41.1.1.10xcffcStandard query (0)www.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:24.719598055 CEST192.168.2.41.1.1.10xfb06Standard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:24.725543022 CEST192.168.2.41.1.1.10xa6ffStandard query (0)reddit.map.fastly.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:24.728030920 CEST192.168.2.41.1.1.10xff50Standard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:24.733238935 CEST192.168.2.41.1.1.10x1df0Standard query (0)reddit.map.fastly.net28IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:24.735975027 CEST192.168.2.41.1.1.10xc606Standard query (0)twitter.com28IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:25.114983082 CEST192.168.2.41.1.1.10x7581Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:26.901673079 CEST192.168.2.41.1.1.10xa578Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:35.986188889 CEST192.168.2.41.1.1.10x6313Standard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:35.995269060 CEST192.168.2.41.1.1.10x4a5cStandard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:35.996958017 CEST192.168.2.41.1.1.10x81afStandard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:36.005944967 CEST192.168.2.41.1.1.10xedbcStandard query (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:36.025671959 CEST192.168.2.41.1.1.10xc55eStandard query (0)normandy.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:36.037560940 CEST192.168.2.41.1.1.10x43c2Standard query (0)normandy-cdn.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:36.058929920 CEST192.168.2.41.1.1.10x67e2Standard query (0)normandy-cdn.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:36.286771059 CEST192.168.2.41.1.1.10xbbf1Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:57.387465954 CEST192.168.2.41.1.1.10xb781Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:57.396603107 CEST192.168.2.41.1.1.10x858fStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:58.179788113 CEST192.168.2.41.1.1.10x1fb5Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:04:05.833297014 CEST192.168.2.41.1.1.10xfed3Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:04:38.584841013 CEST192.168.2.41.1.1.10xf645Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:04:38.593200922 CEST192.168.2.41.1.1.10x468cStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:04:39.223229885 CEST192.168.2.41.1.1.10x7fcbStandard query (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                      Oct 25, 2024 06:03:06.832890034 CEST1.1.1.1192.168.2.40xa94aNo error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:06.882551908 CEST1.1.1.1192.168.2.40x4d58No error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:08.843935013 CEST1.1.1.1192.168.2.40x8286No error (0)youtube.com172.217.16.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:08.852596045 CEST1.1.1.1192.168.2.40x2341No error (0)youtube.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:08.861480951 CEST1.1.1.1192.168.2.40x6aa2No error (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:08.961561918 CEST1.1.1.1192.168.2.40xb002No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:08.961561918 CEST1.1.1.1192.168.2.40xb002No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:08.969809055 CEST1.1.1.1192.168.2.40x47a6No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:08.979254007 CEST1.1.1.1192.168.2.40x8ff7No error (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:09.357023001 CEST1.1.1.1192.168.2.40xec87No error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:09.366381884 CEST1.1.1.1192.168.2.40x34d5No error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:09.380598068 CEST1.1.1.1192.168.2.40xe4aaNo error (0)spocs.getpocket.comprod.ads.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:09.380598068 CEST1.1.1.1192.168.2.40xe4aaNo error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:09.394382000 CEST1.1.1.1192.168.2.40xe106No error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:09.410418034 CEST1.1.1.1192.168.2.40x88abNo error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:09.410418034 CEST1.1.1.1192.168.2.40x88abNo error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:09.421196938 CEST1.1.1.1192.168.2.40xdb29No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:10.256346941 CEST1.1.1.1192.168.2.40xcdefNo error (0)ipv4only.arpa192.0.0.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:10.256346941 CEST1.1.1.1192.168.2.40xcdefNo error (0)ipv4only.arpa192.0.0.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:10.256380081 CEST1.1.1.1192.168.2.40xfe23No error (0)example.org93.184.215.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:10.256411076 CEST1.1.1.1192.168.2.40x7750No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:10.256411076 CEST1.1.1.1192.168.2.40x7750No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:10.615607977 CEST1.1.1.1192.168.2.40x45aeNo error (0)content-signature-2.cdn.mozilla.netcontent-signature-chains.prod.autograph.services.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:10.615607977 CEST1.1.1.1192.168.2.40x45aeNo error (0)content-signature-chains.prod.autograph.services.mozaws.netprod.content-signature-chains.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:10.615607977 CEST1.1.1.1192.168.2.40x45aeNo error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:10.621726036 CEST1.1.1.1192.168.2.40x9b5aNo error (0)shavar.services.mozilla.comshavar.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:10.627721071 CEST1.1.1.1192.168.2.40xb673No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:10.636107922 CEST1.1.1.1192.168.2.40xca77No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:12.176204920 CEST1.1.1.1192.168.2.40xbfabNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:12.184196949 CEST1.1.1.1192.168.2.40x7297No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:13.866359949 CEST1.1.1.1192.168.2.40xdb25No error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:13.866359949 CEST1.1.1.1192.168.2.40xdb25No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:13.976542950 CEST1.1.1.1192.168.2.40xc9ffNo error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:13.989403963 CEST1.1.1.1192.168.2.40xba6bNo error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:17.637525082 CEST1.1.1.1192.168.2.40x72b9No error (0)firefox.settings.services.mozilla.comprod.remote-settings.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:17.637525082 CEST1.1.1.1192.168.2.40x72b9No error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:17.638098001 CEST1.1.1.1192.168.2.40x4cf1No error (0)support.mozilla.orgprod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:17.638098001 CEST1.1.1.1192.168.2.40x4cf1No error (0)prod.sumo.prod.webservices.mozgcp.netus-west1.prod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:17.638098001 CEST1.1.1.1192.168.2.40x4cf1No error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:17.647805929 CEST1.1.1.1192.168.2.40x9187No error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:17.649662971 CEST1.1.1.1192.168.2.40xd8aeNo error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:17.725872993 CEST1.1.1.1192.168.2.40xd3b5No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:23.540273905 CEST1.1.1.1192.168.2.40x9acaNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:23.918917894 CEST1.1.1.1192.168.2.40xbafNo error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:23.918917894 CEST1.1.1.1192.168.2.40xbafNo error (0)youtube-ui.l.google.com142.250.184.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:23.918917894 CEST1.1.1.1192.168.2.40xbafNo error (0)youtube-ui.l.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:23.918917894 CEST1.1.1.1192.168.2.40xbafNo error (0)youtube-ui.l.google.com216.58.212.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:23.918917894 CEST1.1.1.1192.168.2.40xbafNo error (0)youtube-ui.l.google.com142.250.184.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:23.918917894 CEST1.1.1.1192.168.2.40xbafNo error (0)youtube-ui.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:23.918917894 CEST1.1.1.1192.168.2.40xbafNo error (0)youtube-ui.l.google.com172.217.18.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:23.918917894 CEST1.1.1.1192.168.2.40xbafNo error (0)youtube-ui.l.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:23.918917894 CEST1.1.1.1192.168.2.40xbafNo error (0)youtube-ui.l.google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:23.918917894 CEST1.1.1.1192.168.2.40xbafNo error (0)youtube-ui.l.google.com172.217.16.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:23.918917894 CEST1.1.1.1192.168.2.40xbafNo error (0)youtube-ui.l.google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:23.918917894 CEST1.1.1.1192.168.2.40xbafNo error (0)youtube-ui.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:23.918917894 CEST1.1.1.1192.168.2.40xbafNo error (0)youtube-ui.l.google.com142.250.186.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:23.918917894 CEST1.1.1.1192.168.2.40xbafNo error (0)youtube-ui.l.google.com216.58.206.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:23.918917894 CEST1.1.1.1192.168.2.40xbafNo error (0)youtube-ui.l.google.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:23.918917894 CEST1.1.1.1192.168.2.40xbafNo error (0)youtube-ui.l.google.com142.250.74.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:23.918917894 CEST1.1.1.1192.168.2.40xbafNo error (0)youtube-ui.l.google.com142.250.186.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:23.918934107 CEST1.1.1.1192.168.2.40xb44cNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:23.918934107 CEST1.1.1.1192.168.2.40xb44cNo error (0)star-mini.c10r.facebook.com157.240.0.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:23.918946981 CEST1.1.1.1192.168.2.40xb08eNo error (0)www.wikipedia.orgdyna.wikimedia.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:23.918946981 CEST1.1.1.1192.168.2.40xb08eNo error (0)dyna.wikimedia.org185.15.59.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:24.403237104 CEST1.1.1.1192.168.2.40x5b98No error (0)star-mini.c10r.facebook.com157.240.253.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:24.404009104 CEST1.1.1.1192.168.2.40x2815No error (0)dyna.wikimedia.org185.15.59.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:24.404408932 CEST1.1.1.1192.168.2.40x6127No error (0)youtube-ui.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:24.404408932 CEST1.1.1.1192.168.2.40x6127No error (0)youtube-ui.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:24.404408932 CEST1.1.1.1192.168.2.40x6127No error (0)youtube-ui.l.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:24.404408932 CEST1.1.1.1192.168.2.40x6127No error (0)youtube-ui.l.google.com172.217.16.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:24.404408932 CEST1.1.1.1192.168.2.40x6127No error (0)youtube-ui.l.google.com216.58.206.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:24.404408932 CEST1.1.1.1192.168.2.40x6127No error (0)youtube-ui.l.google.com142.250.185.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:24.404408932 CEST1.1.1.1192.168.2.40x6127No error (0)youtube-ui.l.google.com142.250.74.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:24.404408932 CEST1.1.1.1192.168.2.40x6127No error (0)youtube-ui.l.google.com142.250.185.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:24.404408932 CEST1.1.1.1192.168.2.40x6127No error (0)youtube-ui.l.google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:24.404408932 CEST1.1.1.1192.168.2.40x6127No error (0)youtube-ui.l.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:24.404408932 CEST1.1.1.1192.168.2.40x6127No error (0)youtube-ui.l.google.com142.250.185.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:24.404408932 CEST1.1.1.1192.168.2.40x6127No error (0)youtube-ui.l.google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:24.404408932 CEST1.1.1.1192.168.2.40x6127No error (0)youtube-ui.l.google.com142.250.184.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:24.404408932 CEST1.1.1.1192.168.2.40x6127No error (0)youtube-ui.l.google.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:24.404408932 CEST1.1.1.1192.168.2.40x6127No error (0)youtube-ui.l.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:24.404408932 CEST1.1.1.1192.168.2.40x6127No error (0)youtube-ui.l.google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:24.425138950 CEST1.1.1.1192.168.2.40xecdeNo error (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:24.426695108 CEST1.1.1.1192.168.2.40x937fNo error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:24.426695108 CEST1.1.1.1192.168.2.40x937fNo error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:24.426695108 CEST1.1.1.1192.168.2.40x937fNo error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:24.426695108 CEST1.1.1.1192.168.2.40x937fNo error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:24.427041054 CEST1.1.1.1192.168.2.40x5046No error (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:24.724834919 CEST1.1.1.1192.168.2.40xcffcNo error (0)www.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:24.724834919 CEST1.1.1.1192.168.2.40xcffcNo error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:24.724834919 CEST1.1.1.1192.168.2.40xcffcNo error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:24.724834919 CEST1.1.1.1192.168.2.40xcffcNo error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:24.724834919 CEST1.1.1.1192.168.2.40xcffcNo error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:24.727484941 CEST1.1.1.1192.168.2.40xfb06No error (0)twitter.com104.244.42.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:24.732820034 CEST1.1.1.1192.168.2.40xa6ffNo error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:24.732820034 CEST1.1.1.1192.168.2.40xa6ffNo error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:24.732820034 CEST1.1.1.1192.168.2.40xa6ffNo error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:24.732820034 CEST1.1.1.1192.168.2.40xa6ffNo error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:24.735594034 CEST1.1.1.1192.168.2.40xff50No error (0)twitter.com104.244.42.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:26.908642054 CEST1.1.1.1192.168.2.40xa578No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:26.908642054 CEST1.1.1.1192.168.2.40xa578No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:35.993650913 CEST1.1.1.1192.168.2.40x6174No error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:35.993650913 CEST1.1.1.1192.168.2.40x6174No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:35.994277954 CEST1.1.1.1192.168.2.40x6313No error (0)services.addons.mozilla.org151.101.193.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:35.994277954 CEST1.1.1.1192.168.2.40x6313No error (0)services.addons.mozilla.org151.101.1.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:35.994277954 CEST1.1.1.1192.168.2.40x6313No error (0)services.addons.mozilla.org151.101.65.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:35.994277954 CEST1.1.1.1192.168.2.40x6313No error (0)services.addons.mozilla.org151.101.129.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:36.005450010 CEST1.1.1.1192.168.2.40x81afNo error (0)services.addons.mozilla.org151.101.65.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:36.005450010 CEST1.1.1.1192.168.2.40x81afNo error (0)services.addons.mozilla.org151.101.129.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:36.005450010 CEST1.1.1.1192.168.2.40x81afNo error (0)services.addons.mozilla.org151.101.1.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:36.005450010 CEST1.1.1.1192.168.2.40x81afNo error (0)services.addons.mozilla.org151.101.193.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:36.033643961 CEST1.1.1.1192.168.2.40xc55eNo error (0)normandy.cdn.mozilla.netnormandy-cdn.services.mozilla.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:36.033643961 CEST1.1.1.1192.168.2.40xc55eNo error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:36.045523882 CEST1.1.1.1192.168.2.40x43c2No error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:37.435034990 CEST1.1.1.1192.168.2.40xb5f7No error (0)a21ed24aedde648804e7-228765c84088fef4ff5e70f2710398e9.r17.cf1.rackcdn.coma17.rackcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:37.435034990 CEST1.1.1.1192.168.2.40xb5f7No error (0)a17.rackcdn.coma17.rackcdn.com.mdc.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:57.395143986 CEST1.1.1.1192.168.2.40xb781No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:58.186969995 CEST1.1.1.1192.168.2.40x1fb5No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:03:58.186969995 CEST1.1.1.1192.168.2.40x1fb5No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:04:05.790476084 CEST1.1.1.1192.168.2.40x74d9No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:04:38.592148066 CEST1.1.1.1192.168.2.40xf645No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 25, 2024 06:04:39.230634928 CEST1.1.1.1192.168.2.40x7fcbNo error (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                      • detectportal.firefox.com
                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      0192.168.2.44974034.107.221.82807008C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      Oct 25, 2024 06:03:08.997499943 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Oct 25, 2024 06:03:09.622668982 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Date: Thu, 24 Oct 2024 12:29:54 GMT
                                                                                                                                                                                                                      Age: 55995
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      1192.168.2.44974734.107.221.82807008C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      Oct 25, 2024 06:03:10.269891024 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Oct 25, 2024 06:03:10.876425982 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Date: Thu, 24 Oct 2024 09:54:53 GMT
                                                                                                                                                                                                                      Age: 65297
                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                      Oct 25, 2024 06:03:11.821074009 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Oct 25, 2024 06:03:11.947777033 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Date: Thu, 24 Oct 2024 09:54:53 GMT
                                                                                                                                                                                                                      Age: 65298
                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                      Oct 25, 2024 06:03:12.375812054 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Oct 25, 2024 06:03:12.502283096 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Date: Thu, 24 Oct 2024 09:54:53 GMT
                                                                                                                                                                                                                      Age: 65299
                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                      Oct 25, 2024 06:03:13.874336958 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Oct 25, 2024 06:03:14.001313925 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Date: Thu, 24 Oct 2024 09:54:53 GMT
                                                                                                                                                                                                                      Age: 65300
                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                      Oct 25, 2024 06:03:21.589174032 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Oct 25, 2024 06:03:21.716048002 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Date: Thu, 24 Oct 2024 09:54:53 GMT
                                                                                                                                                                                                                      Age: 65308
                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                      Oct 25, 2024 06:03:25.106813908 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Oct 25, 2024 06:03:25.233544111 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Date: Thu, 24 Oct 2024 09:54:53 GMT
                                                                                                                                                                                                                      Age: 65312
                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                      Oct 25, 2024 06:03:26.335973024 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Oct 25, 2024 06:03:26.673429012 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Date: Thu, 24 Oct 2024 09:54:53 GMT
                                                                                                                                                                                                                      Age: 65313
                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                      Oct 25, 2024 06:03:26.874819994 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Date: Thu, 24 Oct 2024 09:54:53 GMT
                                                                                                                                                                                                                      Age: 65313
                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                      Oct 25, 2024 06:03:27.032040119 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Oct 25, 2024 06:03:27.159110069 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Date: Thu, 24 Oct 2024 09:54:53 GMT
                                                                                                                                                                                                                      Age: 65314
                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                      Oct 25, 2024 06:03:27.667534113 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Oct 25, 2024 06:03:27.794472933 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Date: Thu, 24 Oct 2024 09:54:53 GMT
                                                                                                                                                                                                                      Age: 65314
                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                      Oct 25, 2024 06:03:28.441881895 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Oct 25, 2024 06:03:28.568715096 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Date: Thu, 24 Oct 2024 09:54:53 GMT
                                                                                                                                                                                                                      Age: 65315
                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                      Oct 25, 2024 06:03:28.970278978 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Oct 25, 2024 06:03:29.097647905 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Date: Thu, 24 Oct 2024 09:54:53 GMT
                                                                                                                                                                                                                      Age: 65316
                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                      Oct 25, 2024 06:03:36.745060921 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Oct 25, 2024 06:03:36.872066975 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Date: Thu, 24 Oct 2024 09:54:53 GMT
                                                                                                                                                                                                                      Age: 65323
                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                      Oct 25, 2024 06:03:37.041712046 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Oct 25, 2024 06:03:37.353518009 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Oct 25, 2024 06:03:37.507509947 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Date: Thu, 24 Oct 2024 09:54:53 GMT
                                                                                                                                                                                                                      Age: 65324
                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                      Oct 25, 2024 06:03:37.542457104 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Oct 25, 2024 06:03:37.669838905 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Date: Thu, 24 Oct 2024 09:54:53 GMT
                                                                                                                                                                                                                      Age: 65324
                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                      Oct 25, 2024 06:03:47.672431946 CEST6OUTData Raw: 00
                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                      Oct 25, 2024 06:03:57.683717966 CEST6OUTData Raw: 00
                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                      Oct 25, 2024 06:03:58.310533047 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Oct 25, 2024 06:03:58.440856934 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Date: Thu, 24 Oct 2024 09:54:53 GMT
                                                                                                                                                                                                                      Age: 65345
                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                      Oct 25, 2024 06:04:06.642611027 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Oct 25, 2024 06:04:06.769191980 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Date: Thu, 24 Oct 2024 09:54:53 GMT
                                                                                                                                                                                                                      Age: 65353
                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                      Oct 25, 2024 06:04:07.435833931 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Oct 25, 2024 06:04:07.690557957 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Date: Thu, 24 Oct 2024 09:54:53 GMT
                                                                                                                                                                                                                      Age: 65354
                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                      Oct 25, 2024 06:04:17.692493916 CEST6OUTData Raw: 00
                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                      Oct 25, 2024 06:04:27.704523087 CEST6OUTData Raw: 00
                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                      Oct 25, 2024 06:04:37.732745886 CEST6OUTData Raw: 00
                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                      Oct 25, 2024 06:04:39.353769064 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Oct 25, 2024 06:04:39.480741978 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Date: Thu, 24 Oct 2024 09:54:53 GMT
                                                                                                                                                                                                                      Age: 65386
                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                      Oct 25, 2024 06:04:49.495404005 CEST6OUTData Raw: 00
                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                      Oct 25, 2024 06:04:59.523556948 CEST6OUTData Raw: 00
                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                      Oct 25, 2024 06:05:09.536834002 CEST6OUTData Raw: 00
                                                                                                                                                                                                                      Data Ascii:


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      2192.168.2.44974834.107.221.82807008C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      Oct 25, 2024 06:03:10.619954109 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Oct 25, 2024 06:03:11.227256060 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Date: Thu, 24 Oct 2024 12:29:54 GMT
                                                                                                                                                                                                                      Age: 55997
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                      Oct 25, 2024 06:03:11.881557941 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Oct 25, 2024 06:03:12.009020090 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Date: Thu, 24 Oct 2024 12:29:54 GMT
                                                                                                                                                                                                                      Age: 55997
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                      Oct 25, 2024 06:03:13.438721895 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Oct 25, 2024 06:03:13.565851927 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Date: Thu, 24 Oct 2024 12:29:54 GMT
                                                                                                                                                                                                                      Age: 55999
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                      Oct 25, 2024 06:03:17.716167927 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Oct 25, 2024 06:03:18.031441927 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Date: Thu, 24 Oct 2024 12:29:54 GMT
                                                                                                                                                                                                                      Age: 56003
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                      Oct 25, 2024 06:03:18.072351933 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Date: Thu, 24 Oct 2024 12:29:54 GMT
                                                                                                                                                                                                                      Age: 56003
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                      Oct 25, 2024 06:03:23.899216890 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Oct 25, 2024 06:03:24.215919018 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Date: Thu, 24 Oct 2024 12:29:54 GMT
                                                                                                                                                                                                                      Age: 56009
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                      Oct 25, 2024 06:03:24.272567034 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Date: Thu, 24 Oct 2024 12:29:54 GMT
                                                                                                                                                                                                                      Age: 56009
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                      Oct 25, 2024 06:03:26.205249071 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Oct 25, 2024 06:03:26.333030939 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Date: Thu, 24 Oct 2024 12:29:54 GMT
                                                                                                                                                                                                                      Age: 56012
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                      Oct 25, 2024 06:03:26.901237011 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Oct 25, 2024 06:03:27.029330015 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Date: Thu, 24 Oct 2024 12:29:54 GMT
                                                                                                                                                                                                                      Age: 56012
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                      Oct 25, 2024 06:03:27.537275076 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Oct 25, 2024 06:03:27.665056944 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Date: Thu, 24 Oct 2024 12:29:54 GMT
                                                                                                                                                                                                                      Age: 56013
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                      Oct 25, 2024 06:03:28.205732107 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Oct 25, 2024 06:03:28.435511112 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Date: Thu, 24 Oct 2024 12:29:54 GMT
                                                                                                                                                                                                                      Age: 56014
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                      Oct 25, 2024 06:03:28.838608980 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Oct 25, 2024 06:03:28.965691090 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Date: Thu, 24 Oct 2024 12:29:54 GMT
                                                                                                                                                                                                                      Age: 56014
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                      Oct 25, 2024 06:03:36.614501953 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Oct 25, 2024 06:03:36.742249012 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Date: Thu, 24 Oct 2024 12:29:54 GMT
                                                                                                                                                                                                                      Age: 56022
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                      Oct 25, 2024 06:03:36.911190987 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Oct 25, 2024 06:03:37.038861990 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Date: Thu, 24 Oct 2024 12:29:54 GMT
                                                                                                                                                                                                                      Age: 56022
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                      Oct 25, 2024 06:03:37.387157917 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Date: Thu, 24 Oct 2024 12:29:54 GMT
                                                                                                                                                                                                                      Age: 56022
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                      Oct 25, 2024 06:03:37.412060976 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Oct 25, 2024 06:03:37.539499044 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Date: Thu, 24 Oct 2024 12:29:54 GMT
                                                                                                                                                                                                                      Age: 56023
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                      Oct 25, 2024 06:03:47.541340113 CEST6OUTData Raw: 00
                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                      Oct 25, 2024 06:03:57.567812920 CEST6OUTData Raw: 00
                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                      Oct 25, 2024 06:03:58.179333925 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Oct 25, 2024 06:03:58.307154894 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Date: Thu, 24 Oct 2024 12:29:54 GMT
                                                                                                                                                                                                                      Age: 56044
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                      Oct 25, 2024 06:04:06.480245113 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Oct 25, 2024 06:04:06.607536077 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Date: Thu, 24 Oct 2024 12:29:54 GMT
                                                                                                                                                                                                                      Age: 56052
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                      Oct 25, 2024 06:04:07.304753065 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Oct 25, 2024 06:04:07.432087898 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Date: Thu, 24 Oct 2024 12:29:54 GMT
                                                                                                                                                                                                                      Age: 56053
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                      Oct 25, 2024 06:04:17.444749117 CEST6OUTData Raw: 00
                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                      Oct 25, 2024 06:04:27.465637922 CEST6OUTData Raw: 00
                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                      Oct 25, 2024 06:04:37.478574991 CEST6OUTData Raw: 00
                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                      Oct 25, 2024 06:04:39.222074986 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Oct 25, 2024 06:04:39.349621058 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Date: Thu, 24 Oct 2024 12:29:54 GMT
                                                                                                                                                                                                                      Age: 56085
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                      Oct 25, 2024 06:04:49.363861084 CEST6OUTData Raw: 00
                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                      Oct 25, 2024 06:04:59.369625092 CEST6OUTData Raw: 00
                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                      Oct 25, 2024 06:05:09.392875910 CEST6OUTData Raw: 00
                                                                                                                                                                                                                      Data Ascii:


                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                      Click to dive into process behavior distribution

                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                      Target ID:0
                                                                                                                                                                                                                      Start time:00:03:00
                                                                                                                                                                                                                      Start date:25/10/2024
                                                                                                                                                                                                                      Path:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                      Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                                                                                                                                      Imagebase:0x6c0000
                                                                                                                                                                                                                      File size:919'552 bytes
                                                                                                                                                                                                                      MD5 hash:37C318DA2E91F14C4D365D722864E9FC
                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                      Target ID:1
                                                                                                                                                                                                                      Start time:00:03:00
                                                                                                                                                                                                                      Start date:25/10/2024
                                                                                                                                                                                                                      Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                      Commandline:taskkill /F /IM firefox.exe /T
                                                                                                                                                                                                                      Imagebase:0x300000
                                                                                                                                                                                                                      File size:74'240 bytes
                                                                                                                                                                                                                      MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                      Target ID:2
                                                                                                                                                                                                                      Start time:00:03:00
                                                                                                                                                                                                                      Start date:25/10/2024
                                                                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                      Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                      Target ID:3
                                                                                                                                                                                                                      Start time:00:03:03
                                                                                                                                                                                                                      Start date:25/10/2024
                                                                                                                                                                                                                      Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                      Commandline:taskkill /F /IM chrome.exe /T
                                                                                                                                                                                                                      Imagebase:0x300000
                                                                                                                                                                                                                      File size:74'240 bytes
                                                                                                                                                                                                                      MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                      Target ID:4
                                                                                                                                                                                                                      Start time:00:03:03
                                                                                                                                                                                                                      Start date:25/10/2024
                                                                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                      Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                      Target ID:5
                                                                                                                                                                                                                      Start time:00:03:03
                                                                                                                                                                                                                      Start date:25/10/2024
                                                                                                                                                                                                                      Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                      Commandline:taskkill /F /IM msedge.exe /T
                                                                                                                                                                                                                      Imagebase:0x300000
                                                                                                                                                                                                                      File size:74'240 bytes
                                                                                                                                                                                                                      MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                      Target ID:6
                                                                                                                                                                                                                      Start time:00:03:03
                                                                                                                                                                                                                      Start date:25/10/2024
                                                                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                      Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                      Target ID:7
                                                                                                                                                                                                                      Start time:00:03:03
                                                                                                                                                                                                                      Start date:25/10/2024
                                                                                                                                                                                                                      Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                      Commandline:taskkill /F /IM opera.exe /T
                                                                                                                                                                                                                      Imagebase:0x300000
                                                                                                                                                                                                                      File size:74'240 bytes
                                                                                                                                                                                                                      MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                      Target ID:8
                                                                                                                                                                                                                      Start time:00:03:03
                                                                                                                                                                                                                      Start date:25/10/2024
                                                                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                      Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                      Target ID:9
                                                                                                                                                                                                                      Start time:00:03:03
                                                                                                                                                                                                                      Start date:25/10/2024
                                                                                                                                                                                                                      Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                      Commandline:taskkill /F /IM brave.exe /T
                                                                                                                                                                                                                      Imagebase:0x300000
                                                                                                                                                                                                                      File size:74'240 bytes
                                                                                                                                                                                                                      MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                      Target ID:10
                                                                                                                                                                                                                      Start time:00:03:03
                                                                                                                                                                                                                      Start date:25/10/2024
                                                                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                      Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                      Target ID:11
                                                                                                                                                                                                                      Start time:00:03:03
                                                                                                                                                                                                                      Start date:25/10/2024
                                                                                                                                                                                                                      Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                      Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                      Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                      File size:676'768 bytes
                                                                                                                                                                                                                      MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                      Target ID:12
                                                                                                                                                                                                                      Start time:00:03:03
                                                                                                                                                                                                                      Start date:25/10/2024
                                                                                                                                                                                                                      Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                      Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
                                                                                                                                                                                                                      Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                      File size:676'768 bytes
                                                                                                                                                                                                                      MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                      Target ID:13
                                                                                                                                                                                                                      Start time:00:03:03
                                                                                                                                                                                                                      Start date:25/10/2024
                                                                                                                                                                                                                      Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                      Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                      Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                      File size:676'768 bytes
                                                                                                                                                                                                                      MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                      Target ID:15
                                                                                                                                                                                                                      Start time:00:03:04
                                                                                                                                                                                                                      Start date:25/10/2024
                                                                                                                                                                                                                      Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                      Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2300 -parentBuildID 20230927232528 -prefsHandle 2244 -prefMapHandle 2236 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f0f201f1-0182-4d99-8098-1049f73733fd} 7008 "\\.\pipe\gecko-crash-server-pipe.7008" 21c0296d910 socket
                                                                                                                                                                                                                      Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                      File size:676'768 bytes
                                                                                                                                                                                                                      MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                      Target ID:16
                                                                                                                                                                                                                      Start time:00:03:06
                                                                                                                                                                                                                      Start date:25/10/2024
                                                                                                                                                                                                                      Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                      Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4472 -parentBuildID 20230927232528 -prefsHandle 4496 -prefMapHandle 4492 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {fb54b272-51f7-47a8-9e4e-fee5a8f9e69c} 7008 "\\.\pipe\gecko-crash-server-pipe.7008" 21c14a86f10 rdd
                                                                                                                                                                                                                      Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                      File size:676'768 bytes
                                                                                                                                                                                                                      MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                      Target ID:17
                                                                                                                                                                                                                      Start time:00:03:12
                                                                                                                                                                                                                      Start date:25/10/2024
                                                                                                                                                                                                                      Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                      Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2752 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5128 -prefMapHandle 5088 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9ba90a5e-e0f1-42fa-b3b7-017bdc265b77} 7008 "\\.\pipe\gecko-crash-server-pipe.7008" 21c13d40310 utility
                                                                                                                                                                                                                      Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                      File size:676'768 bytes
                                                                                                                                                                                                                      MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                      Reset < >

                                                                                                                                                                                                                        Execution Graph

                                                                                                                                                                                                                        Execution Coverage:2.1%
                                                                                                                                                                                                                        Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                        Signature Coverage:6.7%
                                                                                                                                                                                                                        Total number of Nodes:1552
                                                                                                                                                                                                                        Total number of Limit Nodes:65
                                                                                                                                                                                                                        execution_graph 93715 752a55 93723 731ebc 93715->93723 93718 752a87 93719 752a70 93725 7239c0 22 API calls 93719->93725 93721 752a7c 93726 72417d 22 API calls __fread_nolock 93721->93726 93724 731ec3 IsWindow 93723->93724 93724->93718 93724->93719 93725->93721 93726->93718 93727 6c1cad SystemParametersInfoW 93728 713f75 93739 6dceb1 93728->93739 93730 713f8b 93731 714006 93730->93731 93806 6de300 23 API calls 93730->93806 93748 6cbf40 93731->93748 93734 714052 93738 714a88 93734->93738 93808 73359c 82 API calls __wsopen_s 93734->93808 93736 713fe6 93736->93734 93807 731abf 22 API calls 93736->93807 93740 6dcebf 93739->93740 93741 6dced2 93739->93741 93809 6caceb 93740->93809 93743 6dcf05 93741->93743 93744 6dced7 93741->93744 93746 6caceb 23 API calls 93743->93746 93819 6dfddb 93744->93819 93747 6dcec9 93746->93747 93747->93730 93843 6cadf0 93748->93843 93750 6cbf9d 93751 6cbfa9 93750->93751 93752 7104b6 93750->93752 93753 6cc01e 93751->93753 93754 7104c6 93751->93754 93871 73359c 82 API calls __wsopen_s 93752->93871 93848 6cac91 93753->93848 93872 73359c 82 API calls __wsopen_s 93754->93872 93758 7109bf 93805 6cc603 93758->93805 93909 73359c 82 API calls __wsopen_s 93758->93909 93759 727120 22 API calls 93791 6cc039 ISource __fread_nolock 93759->93791 93760 6cc7da 93860 6dfe0b 93760->93860 93766 7104f5 93770 71055a 93766->93770 93873 6dd217 348 API calls 93766->93873 93769 6cc808 __fread_nolock 93774 6dfe0b 22 API calls 93769->93774 93770->93805 93874 73359c 82 API calls __wsopen_s 93770->93874 93771 6cec40 348 API calls 93771->93791 93772 6caf8a 22 API calls 93772->93791 93773 71091a 93907 733209 23 API calls 93773->93907 93795 6cc350 ISource __fread_nolock 93774->93795 93777 7108a5 93881 6cec40 93777->93881 93780 7108cf 93780->93805 93905 6ca81b 41 API calls 93780->93905 93781 710591 93875 73359c 82 API calls __wsopen_s 93781->93875 93782 7108f6 93906 73359c 82 API calls __wsopen_s 93782->93906 93786 6cbbe0 40 API calls 93786->93791 93788 6cc3ac 93788->93734 93789 6cc237 93792 6cc253 93789->93792 93908 6ca8c7 22 API calls __fread_nolock 93789->93908 93790 6caceb 23 API calls 93790->93791 93791->93758 93791->93759 93791->93760 93791->93766 93791->93769 93791->93770 93791->93771 93791->93772 93791->93773 93791->93777 93791->93781 93791->93782 93791->93786 93791->93789 93791->93790 93794 6dfe0b 22 API calls 93791->93794 93796 6dfddb 22 API calls 93791->93796 93791->93805 93852 6cad81 93791->93852 93876 727099 22 API calls __fread_nolock 93791->93876 93877 745745 54 API calls _wcslen 93791->93877 93878 6daa42 22 API calls ISource 93791->93878 93879 72f05c 40 API calls 93791->93879 93880 6ca993 41 API calls 93791->93880 93797 710976 93792->93797 93800 6cc297 ISource 93792->93800 93794->93791 93795->93788 93870 6dce17 22 API calls ISource 93795->93870 93796->93791 93799 6caceb 23 API calls 93797->93799 93799->93758 93800->93758 93801 6caceb 23 API calls 93800->93801 93802 6cc335 93801->93802 93802->93758 93803 6cc342 93802->93803 93859 6ca704 22 API calls ISource 93803->93859 93805->93734 93806->93736 93807->93731 93808->93738 93810 6cacf9 93809->93810 93818 6cad2a ISource 93809->93818 93811 6cad55 93810->93811 93812 6cad01 ISource 93810->93812 93811->93818 93829 6ca8c7 22 API calls __fread_nolock 93811->93829 93814 70fa48 93812->93814 93815 6cad21 93812->93815 93812->93818 93814->93818 93830 6dce17 22 API calls ISource 93814->93830 93816 70fa3a VariantClear 93815->93816 93815->93818 93816->93818 93818->93747 93822 6dfde0 93819->93822 93821 6dfdfa 93821->93747 93822->93821 93825 6dfdfc 93822->93825 93831 6eea0c 93822->93831 93838 6e4ead 7 API calls 2 library calls 93822->93838 93824 6e066d 93840 6e32a4 RaiseException 93824->93840 93825->93824 93839 6e32a4 RaiseException 93825->93839 93828 6e068a 93828->93747 93829->93818 93830->93818 93836 6f3820 __dosmaperr 93831->93836 93832 6f385e 93842 6ef2d9 20 API calls __dosmaperr 93832->93842 93833 6f3849 RtlAllocateHeap 93835 6f385c 93833->93835 93833->93836 93835->93822 93836->93832 93836->93833 93841 6e4ead 7 API calls 2 library calls 93836->93841 93838->93822 93839->93824 93840->93828 93841->93836 93842->93835 93844 6cae01 93843->93844 93847 6cae1c ISource 93843->93847 93910 6caec9 93844->93910 93846 6cae09 CharUpperBuffW 93846->93847 93847->93750 93849 6cacae 93848->93849 93850 6cacd1 93849->93850 93916 73359c 82 API calls __wsopen_s 93849->93916 93850->93791 93853 70fadb 93852->93853 93854 6cad92 93852->93854 93855 6dfddb 22 API calls 93854->93855 93856 6cad99 93855->93856 93917 6cadcd 93856->93917 93859->93795 93864 6dfddb 93860->93864 93861 6eea0c ___std_exception_copy 21 API calls 93861->93864 93862 6dfdfa 93862->93769 93864->93861 93864->93862 93866 6dfdfc 93864->93866 93930 6e4ead 7 API calls 2 library calls 93864->93930 93865 6e066d 93932 6e32a4 RaiseException 93865->93932 93866->93865 93931 6e32a4 RaiseException 93866->93931 93869 6e068a 93869->93769 93870->93795 93871->93754 93872->93805 93873->93770 93874->93805 93875->93805 93876->93791 93877->93791 93878->93791 93879->93791 93880->93791 93901 6cec76 ISource 93881->93901 93882 6e01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 93882->93901 93883 714beb 93940 73359c 82 API calls __wsopen_s 93883->93940 93884 6dfddb 22 API calls 93884->93901 93886 6cfef7 93898 6ced9d ISource 93886->93898 93936 6ca8c7 22 API calls __fread_nolock 93886->93936 93888 6cf3ae ISource 93888->93898 93937 73359c 82 API calls __wsopen_s 93888->93937 93889 714b0b 93938 73359c 82 API calls __wsopen_s 93889->93938 93890 714600 93890->93898 93935 6ca8c7 22 API calls __fread_nolock 93890->93935 93895 6e0242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 93895->93901 93896 6ca8c7 22 API calls 93896->93901 93898->93780 93899 6cfbe3 93899->93888 93899->93898 93902 714bdc 93899->93902 93900 6ca961 22 API calls 93900->93901 93901->93882 93901->93883 93901->93884 93901->93886 93901->93888 93901->93889 93901->93890 93901->93895 93901->93896 93901->93898 93901->93899 93901->93900 93903 6e00a3 29 API calls pre_c_initialization 93901->93903 93933 6d01e0 348 API calls 2 library calls 93901->93933 93934 6d06a0 41 API calls ISource 93901->93934 93939 73359c 82 API calls __wsopen_s 93902->93939 93903->93901 93905->93782 93906->93805 93907->93789 93908->93792 93909->93805 93911 6caedc 93910->93911 93912 6caed9 __fread_nolock 93910->93912 93913 6dfddb 22 API calls 93911->93913 93912->93846 93914 6caee7 93913->93914 93915 6dfe0b 22 API calls 93914->93915 93915->93912 93916->93850 93921 6caddd 93917->93921 93918 6cadb6 93918->93791 93919 6dfddb 22 API calls 93919->93921 93921->93918 93921->93919 93923 6cadcd 22 API calls 93921->93923 93924 6ca961 93921->93924 93929 6ca8c7 22 API calls __fread_nolock 93921->93929 93923->93921 93925 6dfe0b 22 API calls 93924->93925 93926 6ca976 93925->93926 93927 6dfddb 22 API calls 93926->93927 93928 6ca984 93927->93928 93928->93921 93929->93921 93930->93864 93931->93865 93932->93869 93933->93901 93934->93901 93935->93898 93936->93898 93937->93898 93938->93898 93939->93883 93940->93898 93941 6c1044 93946 6c10f3 93941->93946 93943 6c104a 93982 6e00a3 29 API calls __onexit 93943->93982 93945 6c1054 93983 6c1398 93946->93983 93950 6c116a 93951 6ca961 22 API calls 93950->93951 93952 6c1174 93951->93952 93953 6ca961 22 API calls 93952->93953 93954 6c117e 93953->93954 93955 6ca961 22 API calls 93954->93955 93956 6c1188 93955->93956 93957 6ca961 22 API calls 93956->93957 93958 6c11c6 93957->93958 93959 6ca961 22 API calls 93958->93959 93960 6c1292 93959->93960 93993 6c171c 93960->93993 93964 6c12c4 93965 6ca961 22 API calls 93964->93965 93966 6c12ce 93965->93966 94014 6d1940 93966->94014 93968 6c12f9 94024 6c1aab 93968->94024 93970 6c1315 93971 6c1325 GetStdHandle 93970->93971 93972 702485 93971->93972 93973 6c137a 93971->93973 93972->93973 93974 70248e 93972->93974 93976 6c1387 OleInitialize 93973->93976 93975 6dfddb 22 API calls 93974->93975 93977 702495 93975->93977 93976->93943 94031 73011d InitializeCriticalSectionAndSpinCount InterlockedExchange GetCurrentProcess GetCurrentProcess DuplicateHandle 93977->94031 93979 70249e 94032 730944 CreateThread 93979->94032 93981 7024aa CloseHandle 93981->93973 93982->93945 94033 6c13f1 93983->94033 93986 6c13f1 22 API calls 93987 6c13d0 93986->93987 93988 6ca961 22 API calls 93987->93988 93989 6c13dc 93988->93989 94040 6c6b57 93989->94040 93991 6c1129 93992 6c1bc3 6 API calls 93991->93992 93992->93950 93994 6ca961 22 API calls 93993->93994 93995 6c172c 93994->93995 93996 6ca961 22 API calls 93995->93996 93997 6c1734 93996->93997 93998 6ca961 22 API calls 93997->93998 93999 6c174f 93998->93999 94000 6dfddb 22 API calls 93999->94000 94001 6c129c 94000->94001 94002 6c1b4a 94001->94002 94003 6c1b58 94002->94003 94004 6ca961 22 API calls 94003->94004 94005 6c1b63 94004->94005 94006 6ca961 22 API calls 94005->94006 94007 6c1b6e 94006->94007 94008 6ca961 22 API calls 94007->94008 94009 6c1b79 94008->94009 94010 6ca961 22 API calls 94009->94010 94011 6c1b84 94010->94011 94012 6dfddb 22 API calls 94011->94012 94013 6c1b96 RegisterWindowMessageW 94012->94013 94013->93964 94015 6d1981 94014->94015 94016 6d195d 94014->94016 94057 6e0242 5 API calls __Init_thread_wait 94015->94057 94017 6d196e 94016->94017 94059 6e0242 5 API calls __Init_thread_wait 94016->94059 94017->93968 94019 6d198b 94019->94016 94058 6e01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 94019->94058 94021 6d8727 94021->94017 94060 6e01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 94021->94060 94025 6c1abb 94024->94025 94026 70272d 94024->94026 94027 6dfddb 22 API calls 94025->94027 94061 733209 23 API calls 94026->94061 94029 6c1ac3 94027->94029 94029->93970 94030 702738 94031->93979 94032->93981 94062 73092a 28 API calls 94032->94062 94034 6ca961 22 API calls 94033->94034 94035 6c13fc 94034->94035 94036 6ca961 22 API calls 94035->94036 94037 6c1404 94036->94037 94038 6ca961 22 API calls 94037->94038 94039 6c13c6 94038->94039 94039->93986 94041 704ba1 94040->94041 94042 6c6b67 _wcslen 94040->94042 94053 6c93b2 94041->94053 94045 6c6b7d 94042->94045 94046 6c6ba2 94042->94046 94044 704baa 94044->94044 94052 6c6f34 22 API calls 94045->94052 94048 6dfddb 22 API calls 94046->94048 94050 6c6bae 94048->94050 94049 6c6b85 __fread_nolock 94049->93991 94051 6dfe0b 22 API calls 94050->94051 94051->94049 94052->94049 94054 6c93c9 __fread_nolock 94053->94054 94055 6c93c0 94053->94055 94054->94044 94055->94054 94056 6caec9 22 API calls 94055->94056 94056->94054 94057->94019 94058->94016 94059->94021 94060->94017 94061->94030 94063 6f8402 94068 6f81be 94063->94068 94066 6f842a 94073 6f81ef try_get_first_available_module 94068->94073 94070 6f83ee 94087 6f27ec 26 API calls _abort 94070->94087 94072 6f8343 94072->94066 94080 700984 94072->94080 94076 6f8338 94073->94076 94083 6e8e0b 40 API calls 2 library calls 94073->94083 94075 6f838c 94075->94076 94084 6e8e0b 40 API calls 2 library calls 94075->94084 94076->94072 94086 6ef2d9 20 API calls __dosmaperr 94076->94086 94078 6f83ab 94078->94076 94085 6e8e0b 40 API calls 2 library calls 94078->94085 94088 700081 94080->94088 94082 70099f 94082->94066 94083->94075 94084->94078 94085->94076 94086->94070 94087->94072 94089 70008d ___scrt_is_nonwritable_in_current_image 94088->94089 94090 70009b 94089->94090 94093 7000d4 94089->94093 94145 6ef2d9 20 API calls __dosmaperr 94090->94145 94092 7000a0 94146 6f27ec 26 API calls _abort 94092->94146 94099 70065b 94093->94099 94098 7000aa __wsopen_s 94098->94082 94100 700678 94099->94100 94101 7006a6 94100->94101 94102 70068d 94100->94102 94148 6f5221 94101->94148 94162 6ef2c6 20 API calls __dosmaperr 94102->94162 94105 700692 94163 6ef2d9 20 API calls __dosmaperr 94105->94163 94106 7006ab 94107 7006b4 94106->94107 94108 7006cb 94106->94108 94164 6ef2c6 20 API calls __dosmaperr 94107->94164 94161 70039a CreateFileW 94108->94161 94112 7006b9 94165 6ef2d9 20 API calls __dosmaperr 94112->94165 94114 700781 GetFileType 94116 7007d3 94114->94116 94117 70078c GetLastError 94114->94117 94115 700756 GetLastError 94167 6ef2a3 20 API calls 2 library calls 94115->94167 94170 6f516a 21 API calls 3 library calls 94116->94170 94168 6ef2a3 20 API calls 2 library calls 94117->94168 94118 700704 94118->94114 94118->94115 94166 70039a CreateFileW 94118->94166 94121 70079a CloseHandle 94121->94105 94123 7007c3 94121->94123 94169 6ef2d9 20 API calls __dosmaperr 94123->94169 94125 700749 94125->94114 94125->94115 94127 7007c8 94127->94105 94128 700840 94133 70086d 94128->94133 94172 70014d 72 API calls 4 library calls 94128->94172 94129 7007f4 94129->94128 94171 7005ab 72 API calls 4 library calls 94129->94171 94132 700866 94132->94133 94134 70087e 94132->94134 94173 6f86ae 94133->94173 94136 7000f8 94134->94136 94137 7008fc CloseHandle 94134->94137 94147 700121 LeaveCriticalSection __wsopen_s 94136->94147 94188 70039a CreateFileW 94137->94188 94139 700927 94140 700931 GetLastError 94139->94140 94141 70095d 94139->94141 94189 6ef2a3 20 API calls 2 library calls 94140->94189 94141->94136 94143 70093d 94190 6f5333 21 API calls 3 library calls 94143->94190 94145->94092 94146->94098 94147->94098 94149 6f522d ___scrt_is_nonwritable_in_current_image 94148->94149 94191 6f2f5e EnterCriticalSection 94149->94191 94151 6f527b 94192 6f532a 94151->94192 94153 6f5234 94153->94151 94154 6f5259 94153->94154 94158 6f52c7 EnterCriticalSection 94153->94158 94195 6f5000 94154->94195 94155 6f52a4 __wsopen_s 94155->94106 94158->94151 94160 6f52d4 LeaveCriticalSection 94158->94160 94160->94153 94161->94118 94162->94105 94163->94136 94164->94112 94165->94105 94166->94125 94167->94105 94168->94121 94169->94127 94170->94129 94171->94128 94172->94132 94221 6f53c4 94173->94221 94175 6f86c4 94234 6f5333 21 API calls 3 library calls 94175->94234 94176 6f86be 94176->94175 94177 6f86f6 94176->94177 94180 6f53c4 __wsopen_s 26 API calls 94176->94180 94177->94175 94181 6f53c4 __wsopen_s 26 API calls 94177->94181 94179 6f871c 94182 6f873e 94179->94182 94235 6ef2a3 20 API calls 2 library calls 94179->94235 94183 6f86ed 94180->94183 94184 6f8702 CloseHandle 94181->94184 94182->94136 94186 6f53c4 __wsopen_s 26 API calls 94183->94186 94184->94175 94187 6f870e GetLastError 94184->94187 94186->94177 94187->94175 94188->94139 94189->94143 94190->94141 94191->94153 94203 6f2fa6 LeaveCriticalSection 94192->94203 94194 6f5331 94194->94155 94204 6f4c7d 94195->94204 94197 6f5012 94201 6f501f 94197->94201 94211 6f3405 11 API calls 2 library calls 94197->94211 94200 6f5071 94200->94151 94202 6f5147 EnterCriticalSection 94200->94202 94212 6f29c8 94201->94212 94202->94151 94203->94194 94209 6f4c8a __dosmaperr 94204->94209 94205 6f4cca 94219 6ef2d9 20 API calls __dosmaperr 94205->94219 94206 6f4cb5 RtlAllocateHeap 94207 6f4cc8 94206->94207 94206->94209 94207->94197 94209->94205 94209->94206 94218 6e4ead 7 API calls 2 library calls 94209->94218 94211->94197 94213 6f29d3 RtlFreeHeap 94212->94213 94217 6f29fc _free 94212->94217 94214 6f29e8 94213->94214 94213->94217 94220 6ef2d9 20 API calls __dosmaperr 94214->94220 94216 6f29ee GetLastError 94216->94217 94217->94200 94218->94209 94219->94207 94220->94216 94222 6f53e6 94221->94222 94223 6f53d1 94221->94223 94227 6f540b 94222->94227 94238 6ef2c6 20 API calls __dosmaperr 94222->94238 94236 6ef2c6 20 API calls __dosmaperr 94223->94236 94226 6f53d6 94237 6ef2d9 20 API calls __dosmaperr 94226->94237 94227->94176 94228 6f5416 94239 6ef2d9 20 API calls __dosmaperr 94228->94239 94231 6f53de 94231->94176 94232 6f541e 94240 6f27ec 26 API calls _abort 94232->94240 94234->94179 94235->94182 94236->94226 94237->94231 94238->94228 94239->94232 94240->94231 94241 6c2de3 94242 6c2df0 __wsopen_s 94241->94242 94243 6c2e09 94242->94243 94244 702c2b ___scrt_fastfail 94242->94244 94257 6c3aa2 94243->94257 94247 702c47 GetOpenFileNameW 94244->94247 94249 702c96 94247->94249 94251 6c6b57 22 API calls 94249->94251 94252 702cab 94251->94252 94252->94252 94254 6c2e27 94285 6c44a8 94254->94285 94314 701f50 94257->94314 94260 6c3ace 94262 6c6b57 22 API calls 94260->94262 94261 6c3ae9 94320 6ca6c3 94261->94320 94264 6c3ada 94262->94264 94316 6c37a0 94264->94316 94267 6c2da5 94268 701f50 __wsopen_s 94267->94268 94269 6c2db2 GetLongPathNameW 94268->94269 94270 6c6b57 22 API calls 94269->94270 94271 6c2dda 94270->94271 94272 6c3598 94271->94272 94273 6ca961 22 API calls 94272->94273 94274 6c35aa 94273->94274 94275 6c3aa2 23 API calls 94274->94275 94276 6c35b5 94275->94276 94277 7032eb 94276->94277 94278 6c35c0 94276->94278 94283 70330d 94277->94283 94338 6dce60 41 API calls 94277->94338 94326 6c515f 94278->94326 94284 6c35df 94284->94254 94339 6c4ecb 94285->94339 94288 703833 94361 732cf9 94288->94361 94289 6c4ecb 94 API calls 94291 6c44e1 94289->94291 94291->94288 94293 6c44e9 94291->94293 94292 703848 94294 703869 94292->94294 94295 70384c 94292->94295 94297 703854 94293->94297 94298 6c44f5 94293->94298 94296 6dfe0b 22 API calls 94294->94296 94388 6c4f39 94295->94388 94313 7038ae 94296->94313 94394 72da5a 82 API calls 94297->94394 94387 6c940c 136 API calls 2 library calls 94298->94387 94302 6c2e31 94303 703862 94303->94294 94304 6c4f39 68 API calls 94307 703a5f 94304->94307 94307->94304 94400 72989b 82 API calls __wsopen_s 94307->94400 94310 6c9cb3 22 API calls 94310->94313 94313->94307 94313->94310 94395 72967e 22 API calls __fread_nolock 94313->94395 94396 7295ad 42 API calls _wcslen 94313->94396 94397 730b5a 22 API calls 94313->94397 94398 6ca4a1 22 API calls __fread_nolock 94313->94398 94399 6c3ff7 22 API calls 94313->94399 94315 6c3aaf GetFullPathNameW 94314->94315 94315->94260 94315->94261 94317 6c37ae 94316->94317 94318 6c93b2 22 API calls 94317->94318 94319 6c2e12 94318->94319 94319->94267 94321 6ca6dd 94320->94321 94325 6ca6d0 94320->94325 94322 6dfddb 22 API calls 94321->94322 94323 6ca6e7 94322->94323 94324 6dfe0b 22 API calls 94323->94324 94324->94325 94325->94264 94327 6c516e 94326->94327 94331 6c518f __fread_nolock 94326->94331 94329 6dfe0b 22 API calls 94327->94329 94328 6dfddb 22 API calls 94330 6c35cc 94328->94330 94329->94331 94332 6c35f3 94330->94332 94331->94328 94333 6c3605 94332->94333 94337 6c3624 __fread_nolock 94332->94337 94336 6dfe0b 22 API calls 94333->94336 94334 6dfddb 22 API calls 94335 6c363b 94334->94335 94335->94284 94336->94337 94337->94334 94338->94277 94401 6c4e90 LoadLibraryA 94339->94401 94344 6c4ef6 LoadLibraryExW 94409 6c4e59 LoadLibraryA 94344->94409 94345 703ccf 94347 6c4f39 68 API calls 94345->94347 94349 703cd6 94347->94349 94351 6c4e59 3 API calls 94349->94351 94353 703cde 94351->94353 94352 6c4f20 94352->94353 94354 6c4f2c 94352->94354 94431 6c50f5 94353->94431 94355 6c4f39 68 API calls 94354->94355 94358 6c44cd 94355->94358 94358->94288 94358->94289 94360 703d05 94362 732d15 94361->94362 94363 6c511f 64 API calls 94362->94363 94364 732d29 94363->94364 94565 732e66 94364->94565 94367 6c50f5 40 API calls 94368 732d56 94367->94368 94369 6c50f5 40 API calls 94368->94369 94370 732d66 94369->94370 94371 6c50f5 40 API calls 94370->94371 94372 732d81 94371->94372 94373 6c50f5 40 API calls 94372->94373 94374 732d9c 94373->94374 94375 6c511f 64 API calls 94374->94375 94376 732db3 94375->94376 94377 6eea0c ___std_exception_copy 21 API calls 94376->94377 94378 732dba 94377->94378 94379 6eea0c ___std_exception_copy 21 API calls 94378->94379 94380 732dc4 94379->94380 94381 6c50f5 40 API calls 94380->94381 94382 732dd8 94381->94382 94383 7328fe 27 API calls 94382->94383 94385 732dee 94383->94385 94384 732d3f 94384->94292 94385->94384 94571 7322ce 79 API calls 94385->94571 94387->94302 94389 6c4f43 94388->94389 94391 6c4f4a 94388->94391 94572 6ee678 94389->94572 94392 6c4f59 94391->94392 94393 6c4f6a FreeLibrary 94391->94393 94392->94297 94393->94392 94394->94303 94395->94313 94396->94313 94397->94313 94398->94313 94399->94313 94400->94307 94402 6c4ea8 GetProcAddress 94401->94402 94403 6c4ec6 94401->94403 94404 6c4eb8 94402->94404 94406 6ee5eb 94403->94406 94404->94403 94405 6c4ebf FreeLibrary 94404->94405 94405->94403 94439 6ee52a 94406->94439 94408 6c4eea 94408->94344 94408->94345 94410 6c4e8d 94409->94410 94411 6c4e6e GetProcAddress 94409->94411 94414 6c4f80 94410->94414 94412 6c4e7e 94411->94412 94412->94410 94413 6c4e86 FreeLibrary 94412->94413 94413->94410 94415 6dfe0b 22 API calls 94414->94415 94416 6c4f95 94415->94416 94491 6c5722 94416->94491 94418 6c4fa1 __fread_nolock 94419 6c50a5 94418->94419 94420 703d1d 94418->94420 94430 6c4fdc 94418->94430 94494 6c42a2 CreateStreamOnHGlobal 94419->94494 94505 73304d 74 API calls 94420->94505 94423 703d22 94425 6c511f 64 API calls 94423->94425 94424 6c50f5 40 API calls 94424->94430 94426 703d45 94425->94426 94427 6c50f5 40 API calls 94426->94427 94428 6c506e ISource 94427->94428 94428->94352 94430->94423 94430->94424 94430->94428 94500 6c511f 94430->94500 94432 703d70 94431->94432 94433 6c5107 94431->94433 94527 6ee8c4 94433->94527 94436 7328fe 94548 73274e 94436->94548 94438 732919 94438->94360 94442 6ee536 ___scrt_is_nonwritable_in_current_image 94439->94442 94440 6ee544 94464 6ef2d9 20 API calls __dosmaperr 94440->94464 94442->94440 94444 6ee574 94442->94444 94443 6ee549 94465 6f27ec 26 API calls _abort 94443->94465 94445 6ee579 94444->94445 94446 6ee586 94444->94446 94466 6ef2d9 20 API calls __dosmaperr 94445->94466 94456 6f8061 94446->94456 94450 6ee58f 94451 6ee595 94450->94451 94452 6ee5a2 94450->94452 94467 6ef2d9 20 API calls __dosmaperr 94451->94467 94468 6ee5d4 LeaveCriticalSection __fread_nolock 94452->94468 94453 6ee554 __wsopen_s 94453->94408 94457 6f806d ___scrt_is_nonwritable_in_current_image 94456->94457 94469 6f2f5e EnterCriticalSection 94457->94469 94459 6f807b 94470 6f80fb 94459->94470 94463 6f80ac __wsopen_s 94463->94450 94464->94443 94465->94453 94466->94453 94467->94453 94468->94453 94469->94459 94476 6f811e 94470->94476 94471 6f8088 94483 6f80b7 94471->94483 94472 6f8177 94473 6f4c7d __dosmaperr 20 API calls 94472->94473 94475 6f8180 94473->94475 94477 6f29c8 _free 20 API calls 94475->94477 94476->94471 94476->94472 94486 6e918d EnterCriticalSection 94476->94486 94487 6e91a1 LeaveCriticalSection 94476->94487 94478 6f8189 94477->94478 94478->94471 94488 6f3405 11 API calls 2 library calls 94478->94488 94480 6f81a8 94489 6e918d EnterCriticalSection 94480->94489 94490 6f2fa6 LeaveCriticalSection 94483->94490 94485 6f80be 94485->94463 94486->94476 94487->94476 94488->94480 94489->94471 94490->94485 94492 6dfddb 22 API calls 94491->94492 94493 6c5734 94492->94493 94493->94418 94495 6c42bc FindResourceExW 94494->94495 94496 6c42d9 94494->94496 94495->94496 94497 7035ba LoadResource 94495->94497 94496->94430 94497->94496 94498 7035cf SizeofResource 94497->94498 94498->94496 94499 7035e3 LockResource 94498->94499 94499->94496 94501 6c512e 94500->94501 94503 703d90 94500->94503 94506 6eece3 94501->94506 94505->94423 94509 6eeaaa 94506->94509 94508 6c513c 94508->94430 94510 6eeab6 ___scrt_is_nonwritable_in_current_image 94509->94510 94511 6eeac2 94510->94511 94513 6eeae8 94510->94513 94522 6ef2d9 20 API calls __dosmaperr 94511->94522 94524 6e918d EnterCriticalSection 94513->94524 94515 6eeac7 94523 6f27ec 26 API calls _abort 94515->94523 94516 6eeaf4 94525 6eec0a 62 API calls 2 library calls 94516->94525 94519 6eeb08 94526 6eeb27 LeaveCriticalSection __fread_nolock 94519->94526 94521 6eead2 __wsopen_s 94521->94508 94522->94515 94523->94521 94524->94516 94525->94519 94526->94521 94530 6ee8e1 94527->94530 94529 6c5118 94529->94436 94531 6ee8ed ___scrt_is_nonwritable_in_current_image 94530->94531 94532 6ee92d 94531->94532 94533 6ee900 ___scrt_fastfail 94531->94533 94534 6ee925 __wsopen_s 94531->94534 94545 6e918d EnterCriticalSection 94532->94545 94543 6ef2d9 20 API calls __dosmaperr 94533->94543 94534->94529 94537 6ee937 94546 6ee6f8 38 API calls 4 library calls 94537->94546 94538 6ee91a 94544 6f27ec 26 API calls _abort 94538->94544 94541 6ee94e 94547 6ee96c LeaveCriticalSection __fread_nolock 94541->94547 94543->94538 94544->94534 94545->94537 94546->94541 94547->94534 94551 6ee4e8 94548->94551 94550 73275d 94550->94438 94554 6ee469 94551->94554 94553 6ee505 94553->94550 94555 6ee48c 94554->94555 94556 6ee478 94554->94556 94561 6ee488 __alldvrm 94555->94561 94564 6f333f 11 API calls 2 library calls 94555->94564 94562 6ef2d9 20 API calls __dosmaperr 94556->94562 94559 6ee47d 94563 6f27ec 26 API calls _abort 94559->94563 94561->94553 94562->94559 94563->94561 94564->94561 94566 732e7a 94565->94566 94567 732d3b 94566->94567 94568 6c50f5 40 API calls 94566->94568 94569 7328fe 27 API calls 94566->94569 94570 6c511f 64 API calls 94566->94570 94567->94367 94567->94384 94568->94566 94569->94566 94570->94566 94571->94384 94573 6ee684 ___scrt_is_nonwritable_in_current_image 94572->94573 94574 6ee6aa 94573->94574 94575 6ee695 94573->94575 94581 6ee6a5 __wsopen_s 94574->94581 94587 6e918d EnterCriticalSection 94574->94587 94585 6ef2d9 20 API calls __dosmaperr 94575->94585 94578 6ee69a 94586 6f27ec 26 API calls _abort 94578->94586 94579 6ee6c6 94588 6ee602 94579->94588 94581->94391 94583 6ee6d1 94604 6ee6ee LeaveCriticalSection __fread_nolock 94583->94604 94585->94578 94586->94581 94587->94579 94589 6ee60f 94588->94589 94590 6ee624 94588->94590 94605 6ef2d9 20 API calls __dosmaperr 94589->94605 94595 6ee61f 94590->94595 94607 6edc0b 94590->94607 94592 6ee614 94606 6f27ec 26 API calls _abort 94592->94606 94595->94583 94600 6ee646 94624 6f862f 94600->94624 94603 6f29c8 _free 20 API calls 94603->94595 94604->94581 94605->94592 94606->94595 94608 6edc23 94607->94608 94612 6edc1f 94607->94612 94609 6ed955 __fread_nolock 26 API calls 94608->94609 94608->94612 94610 6edc43 94609->94610 94639 6f59be 62 API calls 5 library calls 94610->94639 94613 6f4d7a 94612->94613 94614 6f4d90 94613->94614 94616 6ee640 94613->94616 94615 6f29c8 _free 20 API calls 94614->94615 94614->94616 94615->94616 94617 6ed955 94616->94617 94618 6ed976 94617->94618 94619 6ed961 94617->94619 94618->94600 94640 6ef2d9 20 API calls __dosmaperr 94619->94640 94621 6ed966 94641 6f27ec 26 API calls _abort 94621->94641 94623 6ed971 94623->94600 94625 6f863e 94624->94625 94626 6f8653 94624->94626 94642 6ef2c6 20 API calls __dosmaperr 94625->94642 94628 6f868e 94626->94628 94632 6f867a 94626->94632 94647 6ef2c6 20 API calls __dosmaperr 94628->94647 94629 6f8643 94643 6ef2d9 20 API calls __dosmaperr 94629->94643 94644 6f8607 94632->94644 94633 6f8693 94648 6ef2d9 20 API calls __dosmaperr 94633->94648 94636 6f869b 94649 6f27ec 26 API calls _abort 94636->94649 94637 6ee64c 94637->94595 94637->94603 94639->94612 94640->94621 94641->94623 94642->94629 94643->94637 94650 6f8585 94644->94650 94646 6f862b 94646->94637 94647->94633 94648->94636 94649->94637 94651 6f8591 ___scrt_is_nonwritable_in_current_image 94650->94651 94661 6f5147 EnterCriticalSection 94651->94661 94653 6f859f 94654 6f85c6 94653->94654 94655 6f85d1 94653->94655 94656 6f86ae __wsopen_s 29 API calls 94654->94656 94662 6ef2d9 20 API calls __dosmaperr 94655->94662 94658 6f85cc 94656->94658 94663 6f85fb LeaveCriticalSection __wsopen_s 94658->94663 94660 6f85ee __wsopen_s 94660->94646 94661->94653 94662->94658 94663->94660 94664 6cdefc 94667 6c1d6f 94664->94667 94666 6cdf07 94668 6c1d8c 94667->94668 94676 6c1f6f 94668->94676 94670 6c1da6 94671 702759 94670->94671 94673 6c1e36 94670->94673 94674 6c1dc2 94670->94674 94680 73359c 82 API calls __wsopen_s 94671->94680 94673->94666 94674->94673 94679 6c289a 23 API calls 94674->94679 94677 6cec40 348 API calls 94676->94677 94678 6c1f98 94677->94678 94678->94670 94679->94673 94680->94673 94681 712a00 94696 6cd7b0 ISource 94681->94696 94682 6cdb11 PeekMessageW 94682->94696 94683 6cd807 GetInputState 94683->94682 94683->94696 94684 711cbe TranslateAcceleratorW 94684->94696 94686 6cdb8f PeekMessageW 94686->94696 94687 6cdb73 TranslateMessage DispatchMessageW 94687->94686 94688 6cda04 timeGetTime 94688->94696 94689 6cdbaf Sleep 94689->94696 94690 712b74 Sleep 94703 712a51 94690->94703 94692 711dda timeGetTime 94784 6de300 23 API calls 94692->94784 94696->94682 94696->94683 94696->94684 94696->94686 94696->94687 94696->94688 94696->94689 94696->94690 94696->94692 94699 6cd9d5 94696->94699 94696->94703 94709 6cec40 348 API calls 94696->94709 94711 6cbf40 348 API calls 94696->94711 94713 6cdd50 94696->94713 94720 6d1310 94696->94720 94777 6dedf6 94696->94777 94782 6cdfd0 348 API calls 3 library calls 94696->94782 94783 6de551 timeGetTime 94696->94783 94785 733a2a 23 API calls 94696->94785 94786 73359c 82 API calls __wsopen_s 94696->94786 94697 712c0b GetExitCodeProcess 94700 712c21 WaitForSingleObject 94697->94700 94701 712c37 CloseHandle 94697->94701 94700->94696 94700->94701 94701->94703 94702 7529bf GetForegroundWindow 94702->94703 94703->94696 94703->94697 94703->94699 94703->94702 94704 712ca9 Sleep 94703->94704 94787 745658 23 API calls 94703->94787 94788 72e97b QueryPerformanceCounter QueryPerformanceFrequency Sleep QueryPerformanceCounter Sleep 94703->94788 94789 6de551 timeGetTime 94703->94789 94790 72d4dc CreateToolhelp32Snapshot Process32FirstW 94703->94790 94704->94696 94709->94696 94711->94696 94714 6cdd6f 94713->94714 94715 6cdd83 94713->94715 94800 6cd260 94714->94800 94832 73359c 82 API calls __wsopen_s 94715->94832 94717 6cdd7a 94717->94696 94719 712f75 94719->94719 94721 6d1376 94720->94721 94722 6d17b0 94720->94722 94723 716331 94721->94723 94724 6d1390 94721->94724 94868 6e0242 5 API calls __Init_thread_wait 94722->94868 94878 74709c 348 API calls 94723->94878 94726 6d1940 9 API calls 94724->94726 94729 6d13a0 94726->94729 94728 6d17ba 94731 6d17fb 94728->94731 94869 6c9cb3 94728->94869 94732 6d1940 9 API calls 94729->94732 94730 71633d 94730->94696 94735 716346 94731->94735 94737 6d182c 94731->94737 94734 6d13b6 94732->94734 94734->94731 94736 6d13ec 94734->94736 94879 73359c 82 API calls __wsopen_s 94735->94879 94736->94735 94743 6d1408 __fread_nolock 94736->94743 94738 6caceb 23 API calls 94737->94738 94740 6d1839 94738->94740 94876 6dd217 348 API calls 94740->94876 94741 6d17d4 94875 6e01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 94741->94875 94743->94740 94745 71636e 94743->94745 94753 6dfddb 22 API calls 94743->94753 94754 6dfe0b 22 API calls 94743->94754 94758 6cec40 348 API calls 94743->94758 94759 6d152f 94743->94759 94761 7163b2 94743->94761 94764 716369 94743->94764 94880 73359c 82 API calls __wsopen_s 94745->94880 94747 6d1872 94877 6dfaeb 23 API calls 94747->94877 94748 7163d1 94882 745745 54 API calls _wcslen 94748->94882 94749 6d153c 94750 6d1940 9 API calls 94749->94750 94752 6d1549 94750->94752 94756 6d1940 9 API calls 94752->94756 94760 7164fa 94752->94760 94753->94743 94754->94743 94763 6d1563 94756->94763 94758->94743 94759->94748 94759->94749 94760->94764 94884 73359c 82 API calls __wsopen_s 94760->94884 94881 73359c 82 API calls __wsopen_s 94761->94881 94763->94760 94767 6d15c7 ISource 94763->94767 94883 6ca8c7 22 API calls __fread_nolock 94763->94883 94764->94696 94766 6d1940 9 API calls 94766->94767 94767->94747 94767->94760 94767->94764 94767->94766 94769 6d167b ISource 94767->94769 94839 6df645 94767->94839 94846 74abf7 94767->94846 94851 751591 94767->94851 94854 74ab67 94767->94854 94857 735c5a 94767->94857 94862 74a2ea 94767->94862 94768 6d171d 94768->94696 94769->94768 94867 6dce17 22 API calls ISource 94769->94867 94778 6dee09 94777->94778 94779 6dee12 94777->94779 94778->94696 94779->94778 94780 6dee36 IsDialogMessageW 94779->94780 94781 71efaf GetClassLongW 94779->94781 94780->94778 94780->94779 94781->94779 94781->94780 94782->94696 94783->94696 94784->94696 94785->94696 94786->94696 94787->94703 94788->94703 94789->94703 95056 72def7 94790->95056 94792 72d5db CloseHandle 94792->94703 94793 72d529 Process32NextW 94793->94792 94799 72d522 94793->94799 94794 6ca961 22 API calls 94794->94799 94795 6c9cb3 22 API calls 94795->94799 94799->94792 94799->94793 94799->94794 94799->94795 95062 6c525f 22 API calls 94799->95062 95063 6c6350 22 API calls 94799->95063 95064 6dce60 41 API calls 94799->95064 94801 6cec40 348 API calls 94800->94801 94819 6cd29d 94801->94819 94802 711bc4 94838 73359c 82 API calls __wsopen_s 94802->94838 94804 6cd30b ISource 94804->94717 94805 6cd3c3 94806 6cd6d5 94805->94806 94808 6cd3ce 94805->94808 94806->94804 94815 6dfe0b 22 API calls 94806->94815 94807 6cd5ff 94809 711bb5 94807->94809 94810 6cd614 94807->94810 94812 6dfddb 22 API calls 94808->94812 94837 745705 23 API calls 94809->94837 94814 6dfddb 22 API calls 94810->94814 94811 6cd4b8 94816 6dfe0b 22 API calls 94811->94816 94820 6cd3d5 __fread_nolock 94812->94820 94824 6cd46a 94814->94824 94815->94820 94827 6cd429 ISource __fread_nolock 94816->94827 94817 6dfddb 22 API calls 94818 6cd3f6 94817->94818 94818->94827 94833 6cbec0 348 API calls 94818->94833 94819->94802 94819->94804 94819->94805 94819->94806 94819->94811 94821 6dfddb 22 API calls 94819->94821 94819->94827 94820->94817 94820->94818 94821->94819 94823 711ba4 94836 73359c 82 API calls __wsopen_s 94823->94836 94824->94717 94826 6c1f6f 348 API calls 94826->94827 94827->94807 94827->94823 94827->94824 94827->94826 94828 711b7f 94827->94828 94830 711b5d 94827->94830 94835 73359c 82 API calls __wsopen_s 94828->94835 94834 73359c 82 API calls __wsopen_s 94830->94834 94832->94719 94833->94827 94834->94824 94835->94824 94836->94824 94837->94802 94838->94804 94885 6cb567 94839->94885 94841 6df659 94842 6df661 timeGetTime 94841->94842 94843 71f2dc Sleep 94841->94843 94844 6cb567 39 API calls 94842->94844 94845 6df677 94844->94845 94845->94767 94891 74aff9 94846->94891 94848 74ac54 94848->94767 94849 74ac0c 94849->94848 94850 6caceb 23 API calls 94849->94850 94850->94848 95040 752ad8 94851->95040 94853 75159f 94853->94767 94855 74aff9 217 API calls 94854->94855 94856 74ab79 94855->94856 94856->94767 94858 6c7510 53 API calls 94857->94858 94859 735c6d 94858->94859 95051 72dbbe lstrlenW 94859->95051 94861 735c77 94861->94767 94863 6c7510 53 API calls 94862->94863 94864 74a306 94863->94864 94865 72d4dc 47 API calls 94864->94865 94866 74a315 94865->94866 94866->94767 94867->94769 94868->94728 94870 6c9cc2 _wcslen 94869->94870 94871 6dfe0b 22 API calls 94870->94871 94872 6c9cea __fread_nolock 94871->94872 94873 6dfddb 22 API calls 94872->94873 94874 6c9d00 94873->94874 94874->94741 94875->94731 94876->94747 94877->94747 94878->94730 94879->94764 94880->94764 94881->94764 94882->94763 94883->94767 94884->94764 94886 6cb578 94885->94886 94888 6cb57f 94885->94888 94886->94888 94890 6e62d1 39 API calls 94886->94890 94888->94841 94889 6cb5c2 94889->94841 94890->94889 94892 74b01d ___scrt_fastfail 94891->94892 94893 74b094 94892->94893 94894 74b058 94892->94894 94898 6cb567 39 API calls 94893->94898 94899 74b08b 94893->94899 94895 6cb567 39 API calls 94894->94895 94896 74b063 94895->94896 94896->94899 94902 6cb567 39 API calls 94896->94902 94897 74b0ed 94982 6c7510 94897->94982 94901 74b0a5 94898->94901 94899->94897 94903 6cb567 39 API calls 94899->94903 94905 6cb567 39 API calls 94901->94905 94906 74b078 94902->94906 94903->94897 94905->94899 94908 6cb567 39 API calls 94906->94908 94908->94899 94909 74b115 94910 74b11f 94909->94910 94911 74b1d8 94909->94911 94913 6c7510 53 API calls 94910->94913 94912 74b20a GetCurrentDirectoryW 94911->94912 94916 6c7510 53 API calls 94911->94916 94914 6dfe0b 22 API calls 94912->94914 94915 74b130 94913->94915 94917 74b22f GetCurrentDirectoryW 94914->94917 94918 6c7620 22 API calls 94915->94918 94919 74b1ef 94916->94919 94920 74b23c 94917->94920 94921 74b13a 94918->94921 94922 6c7620 22 API calls 94919->94922 94925 74b275 94920->94925 95012 6c9c6e 22 API calls 94920->95012 94923 6c7510 53 API calls 94921->94923 94924 74b1f9 _wcslen 94922->94924 94926 74b14b 94923->94926 94924->94912 94924->94925 94933 74b287 94925->94933 94934 74b28b 94925->94934 94928 6c7620 22 API calls 94926->94928 94930 74b155 94928->94930 94929 74b255 95013 6c9c6e 22 API calls 94929->95013 94932 6c7510 53 API calls 94930->94932 94936 74b166 94932->94936 94939 74b2f8 94933->94939 94940 74b39a CreateProcessW 94933->94940 95015 7307c0 10 API calls 94934->95015 94935 74b265 95014 6c9c6e 22 API calls 94935->95014 94942 6c7620 22 API calls 94936->94942 94938 74b294 95016 7306e6 10 API calls 94938->95016 95018 7211c8 39 API calls 94939->95018 94981 74b32f _wcslen 94940->94981 94945 74b170 94942->94945 94948 74b1a6 GetSystemDirectoryW 94945->94948 94953 6c7510 53 API calls 94945->94953 94946 74b2aa 95017 7305a7 8 API calls 94946->95017 94947 74b2fd 94951 74b323 94947->94951 94952 74b32a 94947->94952 94950 6dfe0b 22 API calls 94948->94950 94955 74b1cb GetSystemDirectoryW 94950->94955 95019 721201 128 API calls 2 library calls 94951->95019 95020 7214ce 6 API calls 94952->95020 94957 74b187 94953->94957 94954 74b2d0 94954->94933 94955->94920 94960 6c7620 22 API calls 94957->94960 94959 74b328 94959->94981 94963 74b191 _wcslen 94960->94963 94961 74b3d6 GetLastError 94971 74b41a 94961->94971 94962 74b42f CloseHandle 94964 74b43f 94962->94964 94972 74b49a 94962->94972 94963->94920 94963->94948 94965 74b446 CloseHandle 94964->94965 94966 74b451 94964->94966 94965->94966 94968 74b463 94966->94968 94969 74b458 CloseHandle 94966->94969 94973 74b475 94968->94973 94974 74b46a CloseHandle 94968->94974 94969->94968 94970 74b4a6 94970->94971 95009 730175 94971->95009 94972->94970 94977 74b4d2 CloseHandle 94972->94977 95021 7309d9 34 API calls 94973->95021 94974->94973 94977->94971 94979 74b486 95022 74b536 25 API calls 94979->95022 94981->94961 94981->94962 94983 6c7525 94982->94983 94999 6c7522 94982->94999 94984 6c752d 94983->94984 94985 6c755b 94983->94985 95023 6e51c6 26 API calls 94984->95023 94989 6c756d 94985->94989 94990 70500f 94985->94990 94995 7050f6 94985->94995 94987 6c753d 94994 6dfddb 22 API calls 94987->94994 95024 6dfb21 51 API calls 94989->95024 94998 6dfe0b 22 API calls 94990->94998 95000 705088 94990->95000 94991 70510e 94991->94991 94996 6c7547 94994->94996 95026 6e5183 26 API calls 94995->95026 94997 6c9cb3 22 API calls 94996->94997 94997->94999 95001 705058 94998->95001 95005 6c7620 94999->95005 95025 6dfb21 51 API calls 95000->95025 95002 6dfddb 22 API calls 95001->95002 95003 70507f 95002->95003 95004 6c9cb3 22 API calls 95003->95004 95004->95000 95006 6c762a _wcslen 95005->95006 95007 6dfe0b 22 API calls 95006->95007 95008 6c763f 95007->95008 95008->94909 95027 73030f 95009->95027 95012->94929 95013->94935 95014->94925 95015->94938 95016->94946 95017->94954 95018->94947 95019->94959 95020->94981 95021->94979 95022->94972 95023->94987 95024->94987 95025->94995 95026->94991 95028 730321 CloseHandle 95027->95028 95029 730329 95027->95029 95028->95029 95030 730336 95029->95030 95031 73032e CloseHandle 95029->95031 95032 730343 95030->95032 95033 73033b CloseHandle 95030->95033 95031->95030 95034 730350 95032->95034 95035 730348 CloseHandle 95032->95035 95033->95032 95036 730355 CloseHandle 95034->95036 95037 73035d 95034->95037 95035->95034 95036->95037 95038 730362 CloseHandle 95037->95038 95039 73017d 95037->95039 95038->95039 95039->94849 95041 6caceb 23 API calls 95040->95041 95042 752af3 95041->95042 95043 752b1d 95042->95043 95044 752aff 95042->95044 95046 6c6b57 22 API calls 95043->95046 95045 6c7510 53 API calls 95044->95045 95047 752b0c 95045->95047 95048 752b1b 95046->95048 95047->95048 95050 6ca8c7 22 API calls __fread_nolock 95047->95050 95048->94853 95050->95048 95052 72dc06 95051->95052 95053 72dbdc GetFileAttributesW 95051->95053 95052->94861 95053->95052 95054 72dbe8 FindFirstFileW 95053->95054 95054->95052 95055 72dbf9 FindClose 95054->95055 95055->95052 95060 72df02 95056->95060 95057 72df19 95066 6e62fb 39 API calls 95057->95066 95060->95057 95061 72df1f 95060->95061 95065 6e63b2 GetStringTypeW _strftime 95060->95065 95061->94799 95062->94799 95063->94799 95064->94799 95065->95060 95066->95061 95067 702402 95070 6c1410 95067->95070 95071 6c144f mciSendStringW 95070->95071 95072 7024b8 DestroyWindow 95070->95072 95073 6c146b 95071->95073 95074 6c16c6 95071->95074 95084 7024c4 95072->95084 95075 6c1479 95073->95075 95073->95084 95074->95073 95076 6c16d5 UnregisterHotKey 95074->95076 95103 6c182e 95075->95103 95076->95074 95078 702509 95085 70251c FreeLibrary 95078->95085 95086 70252d 95078->95086 95079 7024e2 FindClose 95079->95084 95080 7024d8 95080->95084 95109 6c6246 CloseHandle 95080->95109 95082 6c148e 95082->95086 95092 6c149c 95082->95092 95084->95078 95084->95079 95084->95080 95085->95078 95087 702541 VirtualFree 95086->95087 95089 6c1509 95086->95089 95087->95086 95088 6c14f8 CoUninitialize 95088->95089 95090 6c1514 95089->95090 95091 702589 95089->95091 95094 6c1524 95090->95094 95096 702598 ISource 95091->95096 95110 7332eb 6 API calls ISource 95091->95110 95092->95088 95107 6c1944 VirtualFreeEx CloseHandle 95094->95107 95099 702627 95096->95099 95111 7264d4 22 API calls ISource 95096->95111 95098 6c153a 95098->95096 95100 6c161f 95098->95100 95099->95099 95100->95099 95108 6c1876 CloseHandle InternetCloseHandle InternetCloseHandle WaitForSingleObject 95100->95108 95102 6c16c1 95105 6c183b 95103->95105 95104 6c1480 95104->95078 95104->95082 95105->95104 95112 72702a 22 API calls 95105->95112 95107->95098 95108->95102 95109->95080 95110->95091 95111->95096 95112->95105 95113 6cf7bf 95114 6cfcb6 95113->95114 95115 6cf7d3 95113->95115 95116 6caceb 23 API calls 95114->95116 95117 6cfcc2 95115->95117 95119 6dfddb 22 API calls 95115->95119 95116->95117 95118 6caceb 23 API calls 95117->95118 95122 6cfd3d 95118->95122 95120 6cf7e5 95119->95120 95120->95117 95121 6cf83e 95120->95121 95120->95122 95124 6d1310 348 API calls 95121->95124 95126 6ced9d ISource 95121->95126 95150 731155 22 API calls 95122->95150 95146 6cec76 ISource 95124->95146 95125 714beb 95156 73359c 82 API calls __wsopen_s 95125->95156 95128 6cfef7 95128->95126 95152 6ca8c7 22 API calls __fread_nolock 95128->95152 95130 714b0b 95154 73359c 82 API calls __wsopen_s 95130->95154 95131 714600 95131->95126 95151 6ca8c7 22 API calls __fread_nolock 95131->95151 95136 6ca8c7 22 API calls 95136->95146 95138 6e0242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 95138->95146 95139 6cfbe3 95139->95126 95141 714bdc 95139->95141 95147 6cf3ae ISource 95139->95147 95140 6ca961 22 API calls 95140->95146 95155 73359c 82 API calls __wsopen_s 95141->95155 95143 6e01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 95143->95146 95144 6e00a3 29 API calls pre_c_initialization 95144->95146 95145 6dfddb 22 API calls 95145->95146 95146->95125 95146->95126 95146->95128 95146->95130 95146->95131 95146->95136 95146->95138 95146->95139 95146->95140 95146->95143 95146->95144 95146->95145 95146->95147 95148 6d01e0 348 API calls 2 library calls 95146->95148 95149 6d06a0 41 API calls ISource 95146->95149 95147->95126 95153 73359c 82 API calls __wsopen_s 95147->95153 95148->95146 95149->95146 95150->95126 95151->95126 95152->95126 95153->95126 95154->95126 95155->95125 95156->95126 95157 6c1098 95162 6c42de 95157->95162 95161 6c10a7 95163 6ca961 22 API calls 95162->95163 95164 6c42f5 GetVersionExW 95163->95164 95165 6c6b57 22 API calls 95164->95165 95166 6c4342 95165->95166 95167 6c93b2 22 API calls 95166->95167 95169 6c4378 95166->95169 95168 6c436c 95167->95168 95171 6c37a0 22 API calls 95168->95171 95170 6c441b GetCurrentProcess IsWow64Process 95169->95170 95175 7037df 95169->95175 95172 6c4437 95170->95172 95171->95169 95173 6c444f LoadLibraryA 95172->95173 95174 703824 GetSystemInfo 95172->95174 95176 6c449c GetSystemInfo 95173->95176 95177 6c4460 GetProcAddress 95173->95177 95179 6c4476 95176->95179 95177->95176 95178 6c4470 GetNativeSystemInfo 95177->95178 95178->95179 95180 6c447a FreeLibrary 95179->95180 95181 6c109d 95179->95181 95180->95181 95182 6e00a3 29 API calls __onexit 95181->95182 95182->95161 95183 6e03fb 95184 6e0407 ___scrt_is_nonwritable_in_current_image 95183->95184 95212 6dfeb1 95184->95212 95186 6e040e 95187 6e0561 95186->95187 95190 6e0438 95186->95190 95242 6e083f IsProcessorFeaturePresent IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter ___scrt_fastfail 95187->95242 95189 6e0568 95235 6e4e52 95189->95235 95200 6e0477 ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 95190->95200 95223 6f247d 95190->95223 95197 6e0457 95203 6e04d8 95200->95203 95238 6e4e1a 38 API calls 2 library calls 95200->95238 95201 6e04de 95204 6e04f3 95201->95204 95231 6e0959 95203->95231 95239 6e0992 GetModuleHandleW 95204->95239 95206 6e04fa 95206->95189 95207 6e04fe 95206->95207 95208 6e0507 95207->95208 95240 6e4df5 28 API calls _abort 95207->95240 95241 6e0040 13 API calls 2 library calls 95208->95241 95211 6e050f 95211->95197 95213 6dfeba 95212->95213 95244 6e0698 IsProcessorFeaturePresent 95213->95244 95215 6dfec6 95245 6e2c94 10 API calls 3 library calls 95215->95245 95217 6dfecb 95218 6dfecf 95217->95218 95246 6f2317 95217->95246 95218->95186 95221 6dfee6 95221->95186 95224 6f2494 95223->95224 95225 6e0a8c CatchGuardHandler 5 API calls 95224->95225 95226 6e0451 95225->95226 95226->95197 95227 6f2421 95226->95227 95228 6f2450 95227->95228 95229 6e0a8c CatchGuardHandler 5 API calls 95228->95229 95230 6f2479 95229->95230 95230->95200 95297 6e2340 95231->95297 95234 6e097f 95234->95201 95299 6e4bcf 95235->95299 95238->95203 95239->95206 95240->95208 95241->95211 95242->95189 95244->95215 95245->95217 95250 6fd1f6 95246->95250 95249 6e2cbd 8 API calls 3 library calls 95249->95218 95253 6fd213 95250->95253 95254 6fd20f 95250->95254 95252 6dfed8 95252->95221 95252->95249 95253->95254 95256 6f4bfb 95253->95256 95268 6e0a8c 95254->95268 95257 6f4c07 ___scrt_is_nonwritable_in_current_image 95256->95257 95275 6f2f5e EnterCriticalSection 95257->95275 95259 6f4c0e 95276 6f50af 95259->95276 95261 6f4c1d 95267 6f4c2c 95261->95267 95289 6f4a8f 29 API calls 95261->95289 95264 6f4c27 95290 6f4b45 GetStdHandle GetFileType 95264->95290 95265 6f4c3d __wsopen_s 95265->95253 95291 6f4c48 LeaveCriticalSection _abort 95267->95291 95269 6e0a97 IsProcessorFeaturePresent 95268->95269 95270 6e0a95 95268->95270 95272 6e0c5d 95269->95272 95270->95252 95296 6e0c21 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 95272->95296 95274 6e0d40 95274->95252 95275->95259 95277 6f50bb ___scrt_is_nonwritable_in_current_image 95276->95277 95278 6f50df 95277->95278 95279 6f50c8 95277->95279 95292 6f2f5e EnterCriticalSection 95278->95292 95293 6ef2d9 20 API calls __dosmaperr 95279->95293 95282 6f50cd 95294 6f27ec 26 API calls _abort 95282->95294 95284 6f50eb 95287 6f5000 __wsopen_s 21 API calls 95284->95287 95288 6f5117 95284->95288 95286 6f50d7 __wsopen_s 95286->95261 95287->95284 95295 6f513e LeaveCriticalSection _abort 95288->95295 95289->95264 95290->95267 95291->95265 95292->95284 95293->95282 95294->95286 95295->95286 95296->95274 95298 6e096c GetStartupInfoW 95297->95298 95298->95234 95300 6e4bdb _abort 95299->95300 95301 6e4bf4 95300->95301 95302 6e4be2 95300->95302 95323 6f2f5e EnterCriticalSection 95301->95323 95338 6e4d29 GetModuleHandleW 95302->95338 95305 6e4be7 95305->95301 95339 6e4d6d GetModuleHandleExW 95305->95339 95308 6e4bfb 95319 6e4c70 95308->95319 95322 6e4c99 95308->95322 95324 6f21a8 95308->95324 95311 6e4cb6 95330 6e4ce8 95311->95330 95312 6e4ce2 95347 701d29 5 API calls CatchGuardHandler 95312->95347 95316 6f2421 _abort 5 API calls 95321 6e4c88 95316->95321 95317 6f2421 _abort 5 API calls 95317->95322 95319->95316 95319->95321 95321->95317 95327 6e4cd9 95322->95327 95323->95308 95348 6f1ee1 95324->95348 95367 6f2fa6 LeaveCriticalSection 95327->95367 95329 6e4cb2 95329->95311 95329->95312 95368 6f360c 95330->95368 95333 6e4d16 95336 6e4d6d _abort 8 API calls 95333->95336 95334 6e4cf6 GetPEB 95334->95333 95335 6e4d06 GetCurrentProcess TerminateProcess 95334->95335 95335->95333 95337 6e4d1e ExitProcess 95336->95337 95338->95305 95340 6e4dba 95339->95340 95341 6e4d97 GetProcAddress 95339->95341 95342 6e4dc9 95340->95342 95343 6e4dc0 FreeLibrary 95340->95343 95345 6e4dac 95341->95345 95344 6e0a8c CatchGuardHandler 5 API calls 95342->95344 95343->95342 95346 6e4bf3 95344->95346 95345->95340 95346->95301 95351 6f1e90 95348->95351 95350 6f1f05 95350->95319 95352 6f1e9c ___scrt_is_nonwritable_in_current_image 95351->95352 95359 6f2f5e EnterCriticalSection 95352->95359 95354 6f1eaa 95360 6f1f31 95354->95360 95358 6f1ec8 __wsopen_s 95358->95350 95359->95354 95363 6f1f51 95360->95363 95364 6f1f59 95360->95364 95361 6e0a8c CatchGuardHandler 5 API calls 95362 6f1eb7 95361->95362 95366 6f1ed5 LeaveCriticalSection _abort 95362->95366 95363->95361 95364->95363 95365 6f29c8 _free 20 API calls 95364->95365 95365->95363 95366->95358 95367->95329 95369 6f3627 95368->95369 95370 6f3631 95368->95370 95372 6e0a8c CatchGuardHandler 5 API calls 95369->95372 95375 6f2fd7 5 API calls 2 library calls 95370->95375 95373 6e4cf2 95372->95373 95373->95333 95373->95334 95374 6f3648 95374->95369 95375->95374 95376 702ba5 95377 6c2b25 95376->95377 95378 702baf 95376->95378 95404 6c2b83 7 API calls 95377->95404 95422 6c3a5a 95378->95422 95382 702bb8 95384 6c9cb3 22 API calls 95382->95384 95386 702bc6 95384->95386 95385 6c2b2f 95393 6c2b44 95385->95393 95408 6c3837 95385->95408 95387 702bf5 95386->95387 95388 702bce 95386->95388 95391 6c33c6 22 API calls 95387->95391 95429 6c33c6 95388->95429 95392 702bf1 GetForegroundWindow ShellExecuteW 95391->95392 95398 702c26 95392->95398 95396 6c2b5f 95393->95396 95418 6c30f2 95393->95418 95401 6c2b66 SetCurrentDirectoryW 95396->95401 95398->95396 95400 702be7 95402 6c33c6 22 API calls 95400->95402 95403 6c2b7a 95401->95403 95402->95392 95439 6c2cd4 7 API calls 95404->95439 95406 6c2b2a 95407 6c2c63 CreateWindowExW CreateWindowExW ShowWindow ShowWindow 95406->95407 95407->95385 95409 6c3862 ___scrt_fastfail 95408->95409 95440 6c4212 95409->95440 95412 6c38e8 95414 703386 Shell_NotifyIconW 95412->95414 95415 6c3906 Shell_NotifyIconW 95412->95415 95444 6c3923 95415->95444 95417 6c391c 95417->95393 95419 6c3154 95418->95419 95420 6c3104 ___scrt_fastfail 95418->95420 95419->95396 95421 6c3123 Shell_NotifyIconW 95420->95421 95421->95419 95423 701f50 __wsopen_s 95422->95423 95424 6c3a67 GetModuleFileNameW 95423->95424 95425 6c9cb3 22 API calls 95424->95425 95426 6c3a8d 95425->95426 95427 6c3aa2 23 API calls 95426->95427 95428 6c3a97 95427->95428 95428->95382 95430 6c33dd 95429->95430 95431 7030bb 95429->95431 95475 6c33ee 95430->95475 95433 6dfddb 22 API calls 95431->95433 95435 7030c5 _wcslen 95433->95435 95434 6c33e8 95438 6c6350 22 API calls 95434->95438 95436 6dfe0b 22 API calls 95435->95436 95437 7030fe __fread_nolock 95436->95437 95438->95400 95439->95406 95441 7035a4 95440->95441 95442 6c38b7 95440->95442 95441->95442 95443 7035ad DestroyIcon 95441->95443 95442->95412 95466 72c874 42 API calls _strftime 95442->95466 95443->95442 95445 6c393f 95444->95445 95464 6c3a13 95444->95464 95467 6c6270 95445->95467 95448 703393 LoadStringW 95452 7033ad 95448->95452 95449 6c395a 95450 6c6b57 22 API calls 95449->95450 95451 6c396f 95450->95451 95453 6c397c 95451->95453 95454 7033c9 95451->95454 95460 6c3994 ___scrt_fastfail 95452->95460 95473 6ca8c7 22 API calls __fread_nolock 95452->95473 95453->95452 95456 6c3986 95453->95456 95474 6c6350 22 API calls 95454->95474 95472 6c6350 22 API calls 95456->95472 95459 7033d7 95459->95460 95461 6c33c6 22 API calls 95459->95461 95462 6c39f9 Shell_NotifyIconW 95460->95462 95463 7033f9 95461->95463 95462->95464 95465 6c33c6 22 API calls 95463->95465 95464->95417 95465->95460 95466->95412 95468 6dfe0b 22 API calls 95467->95468 95469 6c6295 95468->95469 95470 6dfddb 22 API calls 95469->95470 95471 6c394d 95470->95471 95471->95448 95471->95449 95472->95460 95473->95460 95474->95459 95476 6c33fe _wcslen 95475->95476 95477 70311d 95476->95477 95478 6c3411 95476->95478 95480 6dfddb 22 API calls 95477->95480 95485 6ca587 95478->95485 95482 703127 95480->95482 95481 6c341e __fread_nolock 95481->95434 95483 6dfe0b 22 API calls 95482->95483 95484 703157 __fread_nolock 95483->95484 95486 6ca598 __fread_nolock 95485->95486 95487 6ca59d 95485->95487 95486->95481 95488 70f80f 95487->95488 95489 6dfe0b 22 API calls 95487->95489 95489->95486 95490 6c105b 95495 6c344d 95490->95495 95492 6c106a 95526 6e00a3 29 API calls __onexit 95492->95526 95494 6c1074 95496 6c345d __wsopen_s 95495->95496 95497 6ca961 22 API calls 95496->95497 95498 6c3513 95497->95498 95499 6c3a5a 24 API calls 95498->95499 95500 6c351c 95499->95500 95527 6c3357 95500->95527 95503 6c33c6 22 API calls 95504 6c3535 95503->95504 95505 6c515f 22 API calls 95504->95505 95506 6c3544 95505->95506 95507 6ca961 22 API calls 95506->95507 95508 6c354d 95507->95508 95509 6ca6c3 22 API calls 95508->95509 95510 6c3556 RegOpenKeyExW 95509->95510 95511 703176 RegQueryValueExW 95510->95511 95515 6c3578 95510->95515 95512 703193 95511->95512 95513 70320c RegCloseKey 95511->95513 95514 6dfe0b 22 API calls 95512->95514 95513->95515 95525 70321e _wcslen 95513->95525 95516 7031ac 95514->95516 95515->95492 95517 6c5722 22 API calls 95516->95517 95518 7031b7 RegQueryValueExW 95517->95518 95519 7031d4 95518->95519 95521 7031ee ISource 95518->95521 95520 6c6b57 22 API calls 95519->95520 95520->95521 95521->95513 95522 6c4c6d 22 API calls 95522->95525 95523 6c9cb3 22 API calls 95523->95525 95524 6c515f 22 API calls 95524->95525 95525->95515 95525->95522 95525->95523 95525->95524 95526->95494 95528 701f50 __wsopen_s 95527->95528 95529 6c3364 GetFullPathNameW 95528->95529 95530 6c3386 95529->95530 95531 6c6b57 22 API calls 95530->95531 95532 6c33a4 95531->95532 95532->95503 95533 6c3156 95536 6c3170 95533->95536 95537 6c3187 95536->95537 95538 6c318c 95537->95538 95539 6c31eb 95537->95539 95576 6c31e9 95537->95576 95543 6c3199 95538->95543 95544 6c3265 PostQuitMessage 95538->95544 95541 702dfb 95539->95541 95542 6c31f1 95539->95542 95540 6c31d0 DefWindowProcW 95550 6c316a 95540->95550 95591 6c18e2 10 API calls 95541->95591 95545 6c321d SetTimer RegisterWindowMessageW 95542->95545 95546 6c31f8 95542->95546 95548 6c31a4 95543->95548 95549 702e7c 95543->95549 95544->95550 95545->95550 95554 6c3246 CreatePopupMenu 95545->95554 95551 702d9c 95546->95551 95552 6c3201 KillTimer 95546->95552 95555 6c31ae 95548->95555 95556 702e68 95548->95556 95594 72bf30 34 API calls ___scrt_fastfail 95549->95594 95564 702da1 95551->95564 95565 702dd7 MoveWindow 95551->95565 95558 6c30f2 Shell_NotifyIconW 95552->95558 95553 702e1c 95592 6de499 42 API calls 95553->95592 95554->95550 95561 6c31b9 95555->95561 95562 702e4d 95555->95562 95581 72c161 95556->95581 95568 6c3214 95558->95568 95569 6c31c4 95561->95569 95570 6c3253 95561->95570 95562->95540 95593 720ad7 22 API calls 95562->95593 95563 702e8e 95563->95540 95563->95550 95566 702dc6 SetFocus 95564->95566 95567 702da7 95564->95567 95565->95550 95566->95550 95567->95569 95571 702db0 95567->95571 95588 6c3c50 DeleteObject DestroyWindow 95568->95588 95569->95540 95578 6c30f2 Shell_NotifyIconW 95569->95578 95589 6c326f 44 API calls ___scrt_fastfail 95570->95589 95590 6c18e2 10 API calls 95571->95590 95576->95540 95577 6c3263 95577->95550 95579 702e41 95578->95579 95580 6c3837 49 API calls 95579->95580 95580->95576 95582 72c276 95581->95582 95583 72c179 ___scrt_fastfail 95581->95583 95582->95550 95584 6c3923 24 API calls 95583->95584 95586 72c1a0 95584->95586 95585 72c25f KillTimer SetTimer 95585->95582 95586->95585 95587 72c251 Shell_NotifyIconW 95586->95587 95587->95585 95588->95550 95589->95577 95590->95550 95591->95553 95592->95569 95593->95576 95594->95563 95595 6c2e37 95596 6ca961 22 API calls 95595->95596 95597 6c2e4d 95596->95597 95674 6c4ae3 95597->95674 95599 6c2e6b 95600 6c3a5a 24 API calls 95599->95600 95601 6c2e7f 95600->95601 95602 6c9cb3 22 API calls 95601->95602 95603 6c2e8c 95602->95603 95604 6c4ecb 94 API calls 95603->95604 95605 6c2ea5 95604->95605 95606 702cb0 95605->95606 95607 6c2ead 95605->95607 95608 732cf9 80 API calls 95606->95608 95688 6ca8c7 22 API calls __fread_nolock 95607->95688 95609 702cc3 95608->95609 95611 702ccf 95609->95611 95613 6c4f39 68 API calls 95609->95613 95616 6c4f39 68 API calls 95611->95616 95612 6c2ec3 95689 6c6f88 22 API calls 95612->95689 95613->95611 95615 6c2ecf 95617 6c9cb3 22 API calls 95615->95617 95618 702ce5 95616->95618 95619 6c2edc 95617->95619 95706 6c3084 22 API calls 95618->95706 95690 6ca81b 41 API calls 95619->95690 95622 6c2eec 95624 6c9cb3 22 API calls 95622->95624 95623 702d02 95707 6c3084 22 API calls 95623->95707 95626 6c2f12 95624->95626 95691 6ca81b 41 API calls 95626->95691 95627 702d1e 95629 6c3a5a 24 API calls 95627->95629 95631 702d44 95629->95631 95630 6c2f21 95633 6ca961 22 API calls 95630->95633 95708 6c3084 22 API calls 95631->95708 95635 6c2f3f 95633->95635 95634 702d50 95709 6ca8c7 22 API calls __fread_nolock 95634->95709 95692 6c3084 22 API calls 95635->95692 95638 702d5e 95710 6c3084 22 API calls 95638->95710 95640 6c2f4b 95693 6e4a28 40 API calls 3 library calls 95640->95693 95641 702d6d 95711 6ca8c7 22 API calls __fread_nolock 95641->95711 95643 6c2f59 95643->95618 95644 6c2f63 95643->95644 95694 6e4a28 40 API calls 3 library calls 95644->95694 95647 702d83 95712 6c3084 22 API calls 95647->95712 95648 6c2f6e 95648->95623 95650 6c2f78 95648->95650 95695 6e4a28 40 API calls 3 library calls 95650->95695 95651 702d90 95653 6c2f83 95653->95627 95654 6c2f8d 95653->95654 95696 6e4a28 40 API calls 3 library calls 95654->95696 95656 6c2f98 95657 6c2fdc 95656->95657 95697 6c3084 22 API calls 95656->95697 95657->95641 95658 6c2fe8 95657->95658 95658->95651 95700 6c63eb 22 API calls 95658->95700 95660 6c2fbf 95698 6ca8c7 22 API calls __fread_nolock 95660->95698 95663 6c2ff8 95701 6c6a50 22 API calls 95663->95701 95664 6c2fcd 95699 6c3084 22 API calls 95664->95699 95667 6c3006 95702 6c70b0 23 API calls 95667->95702 95671 6c3021 95672 6c3065 95671->95672 95703 6c6f88 22 API calls 95671->95703 95704 6c70b0 23 API calls 95671->95704 95705 6c3084 22 API calls 95671->95705 95675 6c4af0 __wsopen_s 95674->95675 95676 6c6b57 22 API calls 95675->95676 95677 6c4b22 95675->95677 95676->95677 95686 6c4b58 95677->95686 95713 6c4c6d 95677->95713 95679 6c9cb3 22 API calls 95681 6c4c52 95679->95681 95680 6c9cb3 22 API calls 95680->95686 95682 6c515f 22 API calls 95681->95682 95685 6c4c5e 95682->95685 95683 6c4c6d 22 API calls 95683->95686 95684 6c515f 22 API calls 95684->95686 95685->95599 95686->95680 95686->95683 95686->95684 95687 6c4c29 95686->95687 95687->95679 95687->95685 95688->95612 95689->95615 95690->95622 95691->95630 95692->95640 95693->95643 95694->95648 95695->95653 95696->95656 95697->95660 95698->95664 95699->95657 95700->95663 95701->95667 95702->95671 95703->95671 95704->95671 95705->95671 95706->95623 95707->95627 95708->95634 95709->95638 95710->95641 95711->95647 95712->95651 95714 6caec9 22 API calls 95713->95714 95715 6c4c78 95714->95715 95715->95677 95716 6c1033 95721 6c4c91 95716->95721 95720 6c1042 95722 6ca961 22 API calls 95721->95722 95723 6c4cff 95722->95723 95729 6c3af0 95723->95729 95725 6c4d9c 95726 6c1038 95725->95726 95732 6c51f7 22 API calls __fread_nolock 95725->95732 95728 6e00a3 29 API calls __onexit 95726->95728 95728->95720 95733 6c3b1c 95729->95733 95732->95725 95734 6c3b0f 95733->95734 95735 6c3b29 95733->95735 95734->95725 95735->95734 95736 6c3b30 RegOpenKeyExW 95735->95736 95736->95734 95737 6c3b4a RegQueryValueExW 95736->95737 95738 6c3b6b 95737->95738 95739 6c3b80 RegCloseKey 95737->95739 95738->95739 95739->95734

                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                        control_flow_graph 391 6c42de-6c434d call 6ca961 GetVersionExW call 6c6b57 396 703617-70362a 391->396 397 6c4353 391->397 399 70362b-70362f 396->399 398 6c4355-6c4357 397->398 400 6c435d-6c43bc call 6c93b2 call 6c37a0 398->400 401 703656 398->401 402 703631 399->402 403 703632-70363e 399->403 420 6c43c2-6c43c4 400->420 421 7037df-7037e6 400->421 407 70365d-703660 401->407 402->403 403->399 404 703640-703642 403->404 404->398 406 703648-70364f 404->406 406->396 409 703651 406->409 410 703666-7036a8 407->410 411 6c441b-6c4435 GetCurrentProcess IsWow64Process 407->411 409->401 410->411 415 7036ae-7036b1 410->415 413 6c4494-6c449a 411->413 414 6c4437 411->414 417 6c443d-6c4449 413->417 414->417 418 7036b3-7036bd 415->418 419 7036db-7036e5 415->419 422 6c444f-6c445e LoadLibraryA 417->422 423 703824-703828 GetSystemInfo 417->423 424 7036ca-7036d6 418->424 425 7036bf-7036c5 418->425 427 7036e7-7036f3 419->427 428 7036f8-703702 419->428 420->407 426 6c43ca-6c43dd 420->426 429 703806-703809 421->429 430 7037e8 421->430 435 6c449c-6c44a6 GetSystemInfo 422->435 436 6c4460-6c446e GetProcAddress 422->436 424->411 425->411 437 703726-70372f 426->437 438 6c43e3-6c43e5 426->438 427->411 431 703704-703710 428->431 432 703715-703721 428->432 433 7037f4-7037fc 429->433 434 70380b-70381a 429->434 439 7037ee 430->439 431->411 432->411 433->429 434->439 442 70381c-703822 434->442 444 6c4476-6c4478 435->444 436->435 443 6c4470-6c4474 GetNativeSystemInfo 436->443 440 703731-703737 437->440 441 70373c-703748 437->441 445 6c43eb-6c43ee 438->445 446 70374d-703762 438->446 439->433 440->411 441->411 442->433 443->444 451 6c447a-6c447b FreeLibrary 444->451 452 6c4481-6c4493 444->452 447 703791-703794 445->447 448 6c43f4-6c440f 445->448 449 703764-70376a 446->449 450 70376f-70377b 446->450 447->411 455 70379a-7037c1 447->455 453 703780-70378c 448->453 454 6c4415 448->454 449->411 450->411 451->452 453->411 454->411 456 7037c3-7037c9 455->456 457 7037ce-7037da 455->457 456->411 457->411
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetVersionExW.KERNEL32(?), ref: 006C430D
                                                                                                                                                                                                                          • Part of subcall function 006C6B57: _wcslen.LIBCMT ref: 006C6B6A
                                                                                                                                                                                                                        • GetCurrentProcess.KERNEL32(?,0075CB64,00000000,?,?), ref: 006C4422
                                                                                                                                                                                                                        • IsWow64Process.KERNEL32(00000000,?,?), ref: 006C4429
                                                                                                                                                                                                                        • LoadLibraryA.KERNEL32(kernel32.dll,?,?), ref: 006C4454
                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,GetNativeSystemInfo), ref: 006C4466
                                                                                                                                                                                                                        • GetNativeSystemInfo.KERNELBASE(?,?,?), ref: 006C4474
                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(00000000,?,?), ref: 006C447B
                                                                                                                                                                                                                        • GetSystemInfo.KERNEL32(?,?,?), ref: 006C44A0
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: InfoLibraryProcessSystem$AddressCurrentFreeLoadNativeProcVersionWow64_wcslen
                                                                                                                                                                                                                        • String ID: GetNativeSystemInfo$kernel32.dll$|O
                                                                                                                                                                                                                        • API String ID: 3290436268-3101561225
                                                                                                                                                                                                                        • Opcode ID: 30b74a0290120210353925b2f932c93c3df2cf77a6fa66d31c483d7240a0c085
                                                                                                                                                                                                                        • Instruction ID: a9a8cd5a7ce82a5437a2a74a02e437db84dfddc3ce94df8be3eb07dc3fe56268
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 30b74a0290120210353925b2f932c93c3df2cf77a6fa66d31c483d7240a0c085
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 18A1046590A3C2DFC716C7797C806E43FF9AB22300B98C99FD44193A62D62C452BCB2D

                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                        control_flow_graph 795 6c42a2-6c42ba CreateStreamOnHGlobal 796 6c42bc-6c42d3 FindResourceExW 795->796 797 6c42da-6c42dd 795->797 798 6c42d9 796->798 799 7035ba-7035c9 LoadResource 796->799 798->797 799->798 800 7035cf-7035dd SizeofResource 799->800 800->798 801 7035e3-7035ee LockResource 800->801 801->798 802 7035f4-703612 801->802 802->798
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • CreateStreamOnHGlobal.COMBASE(00000000,00000001,?,?,?,?,?,006C50AA,?,?,00000000,00000000), ref: 006C42B2
                                                                                                                                                                                                                        • FindResourceExW.KERNEL32(?,0000000A,SCRIPT,00000000,?,?,006C50AA,?,?,00000000,00000000), ref: 006C42C9
                                                                                                                                                                                                                        • LoadResource.KERNEL32(?,00000000,?,?,006C50AA,?,?,00000000,00000000,?,?,?,?,?,?,006C4F20), ref: 007035BE
                                                                                                                                                                                                                        • SizeofResource.KERNEL32(?,00000000,?,?,006C50AA,?,?,00000000,00000000,?,?,?,?,?,?,006C4F20), ref: 007035D3
                                                                                                                                                                                                                        • LockResource.KERNEL32(006C50AA,?,?,006C50AA,?,?,00000000,00000000,?,?,?,?,?,?,006C4F20,?), ref: 007035E6
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Resource$CreateFindGlobalLoadLockSizeofStream
                                                                                                                                                                                                                        • String ID: SCRIPT
                                                                                                                                                                                                                        • API String ID: 3051347437-3967369404
                                                                                                                                                                                                                        • Opcode ID: 171b728836e7144ddee6ed17e99d0ab772dbd2d1b1b84eb22033f13eb8ea8799
                                                                                                                                                                                                                        • Instruction ID: 7d0ae5c5b71b4dbe094147a26ee833d7e017c7d081fe3c347e493125c75c2de5
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 171b728836e7144ddee6ed17e99d0ab772dbd2d1b1b84eb22033f13eb8ea8799
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C1117C70200704BFD7228B65DC49FA77BBAEFC5B52F20816DF806962A0DBB5DD00D620

                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?), ref: 006C2B6B
                                                                                                                                                                                                                          • Part of subcall function 006C3A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,00791418,?,006C2E7F,?,?,?,00000000), ref: 006C3A78
                                                                                                                                                                                                                          • Part of subcall function 006C9CB3: _wcslen.LIBCMT ref: 006C9CBD
                                                                                                                                                                                                                        • GetForegroundWindow.USER32(runas,?,?,?,?,?,00782224), ref: 00702C10
                                                                                                                                                                                                                        • ShellExecuteW.SHELL32(00000000,?,?,00782224), ref: 00702C17
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CurrentDirectoryExecuteFileForegroundModuleNameShellWindow_wcslen
                                                                                                                                                                                                                        • String ID: runas
                                                                                                                                                                                                                        • API String ID: 448630720-4000483414
                                                                                                                                                                                                                        • Opcode ID: 25e055499fa8e559ad5c1dcd494a2797a0ab7d14fa24691ca7b1811a374dfac3
                                                                                                                                                                                                                        • Instruction ID: 1a747b6bc2aee2420ceb966a9ed74aa77a8c9fb0bea6b181708a15a4d34c0407
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 25e055499fa8e559ad5c1dcd494a2797a0ab7d14fa24691ca7b1811a374dfac3
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: AC1129712083825ACB85FF60E855FBEBBA6DF94310F44842DF446431B3CF28890AC71A

                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                        control_flow_graph 1241 72d4dc-72d524 CreateToolhelp32Snapshot Process32FirstW call 72def7 1244 72d5d2-72d5d5 1241->1244 1245 72d5db-72d5ea CloseHandle 1244->1245 1246 72d529-72d538 Process32NextW 1244->1246 1246->1245 1247 72d53e-72d5ad call 6ca961 * 2 call 6c9cb3 call 6c525f call 6c988f call 6c6350 call 6dce60 1246->1247 1262 72d5b7-72d5be 1247->1262 1263 72d5af-72d5b1 1247->1263 1265 72d5c0-72d5cd call 6c988f * 2 1262->1265 1264 72d5b3-72d5b5 1263->1264 1263->1265 1264->1262 1264->1265 1265->1244
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • CreateToolhelp32Snapshot.KERNEL32 ref: 0072D501
                                                                                                                                                                                                                        • Process32FirstW.KERNEL32(00000000,?), ref: 0072D50F
                                                                                                                                                                                                                        • Process32NextW.KERNEL32(00000000,?), ref: 0072D52F
                                                                                                                                                                                                                        • CloseHandle.KERNELBASE(00000000), ref: 0072D5DC
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 420147892-0
                                                                                                                                                                                                                        • Opcode ID: 27417277559ee55d860cbe3ec7f7b454e53a0932c84a429523b62eb50bb22b8b
                                                                                                                                                                                                                        • Instruction ID: f5d721ef95ff40323810a46e38e1d27aa308494ce7bb95d71d32c0bd6ad58583
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 27417277559ee55d860cbe3ec7f7b454e53a0932c84a429523b62eb50bb22b8b
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7A31AD710083009FD311EF50D885FAABBE8EF99344F10082DF581821A1EBB19945CBA6

                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                        control_flow_graph 1269 72dbbe-72dbda lstrlenW 1270 72dc06 1269->1270 1271 72dbdc-72dbe6 GetFileAttributesW 1269->1271 1272 72dc09-72dc0d 1270->1272 1271->1272 1273 72dbe8-72dbf7 FindFirstFileW 1271->1273 1273->1270 1274 72dbf9-72dc04 FindClose 1273->1274 1274->1272
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • lstrlenW.KERNEL32(?,00705222), ref: 0072DBCE
                                                                                                                                                                                                                        • GetFileAttributesW.KERNELBASE(?), ref: 0072DBDD
                                                                                                                                                                                                                        • FindFirstFileW.KERNEL32(?,?), ref: 0072DBEE
                                                                                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 0072DBFA
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: FileFind$AttributesCloseFirstlstrlen
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2695905019-0
                                                                                                                                                                                                                        • Opcode ID: 644299b6ecb85dd045469698cdab35c1a1067894cded75e3c44043e412c2876c
                                                                                                                                                                                                                        • Instruction ID: 5535610780dbd0225c22d82becd95b1036ffc9713fcd587019f858714e2a8f3c
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 644299b6ecb85dd045469698cdab35c1a1067894cded75e3c44043e412c2876c
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 63F0A030810B245F92316B78AC0D9AA376CEE01336F108702F836D20E0EBF85D94C6AA
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetCurrentProcess.KERNEL32(006F28E9,?,006E4CBE,006F28E9,007888B8,0000000C,006E4E15,006F28E9,00000002,00000000,?,006F28E9), ref: 006E4D09
                                                                                                                                                                                                                        • TerminateProcess.KERNEL32(00000000,?,006E4CBE,006F28E9,007888B8,0000000C,006E4E15,006F28E9,00000002,00000000,?,006F28E9), ref: 006E4D10
                                                                                                                                                                                                                        • ExitProcess.KERNEL32 ref: 006E4D22
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1703294689-0
                                                                                                                                                                                                                        • Opcode ID: cd77f57af6b4943716ff6f9c05dec2ea297078f7055ef725c7e1f2802eeae438
                                                                                                                                                                                                                        • Instruction ID: 584fe844afc67d098059470857b8e670307d94a968dc20a012138827ab96295c
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: cd77f57af6b4943716ff6f9c05dec2ea297078f7055ef725c7e1f2802eeae438
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 06E0B67100178CAFCF12AF65DD09B983F6AEF81782B108058FD05CA223CB79DD42CA88
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: BuffCharUpper
                                                                                                                                                                                                                        • String ID: p#y
                                                                                                                                                                                                                        • API String ID: 3964851224-1019219899
                                                                                                                                                                                                                        • Opcode ID: 9f690c3a2b0f4d97c5c8fb29b0895ef7e164ca8295ca3801b7696add4ea87052
                                                                                                                                                                                                                        • Instruction ID: 578865722da015c3359ce5287ac708ce27d180e9455f9249404134dcf934bd77
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9f690c3a2b0f4d97c5c8fb29b0895ef7e164ca8295ca3801b7696add4ea87052
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2BA26C706083419FD714DF28C480B6AB7E2FF89314F14896DE89A9B392D775EC85CB92

                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                        control_flow_graph 0 74aff9-74b056 call 6e2340 3 74b094-74b098 0->3 4 74b058-74b06b call 6cb567 0->4 6 74b0dd-74b0e0 3->6 7 74b09a-74b0bb call 6cb567 * 2 3->7 12 74b06d-74b092 call 6cb567 * 2 4->12 13 74b0c8 4->13 9 74b0f5-74b119 call 6c7510 call 6c7620 6->9 10 74b0e2-74b0e5 6->10 30 74b0bf-74b0c4 7->30 32 74b11f-74b178 call 6c7510 call 6c7620 call 6c7510 call 6c7620 call 6c7510 call 6c7620 9->32 33 74b1d8-74b1e0 9->33 14 74b0e8-74b0ed call 6cb567 10->14 12->30 17 74b0cb-74b0cf 13->17 14->9 22 74b0d1-74b0d7 17->22 23 74b0d9-74b0db 17->23 22->14 23->6 23->9 30->6 34 74b0c6 30->34 82 74b1a6-74b1d6 GetSystemDirectoryW call 6dfe0b GetSystemDirectoryW 32->82 83 74b17a-74b195 call 6c7510 call 6c7620 32->83 35 74b1e2-74b1fd call 6c7510 call 6c7620 33->35 36 74b20a-74b238 GetCurrentDirectoryW call 6dfe0b GetCurrentDirectoryW 33->36 34->17 35->36 53 74b1ff-74b208 call 6e4963 35->53 44 74b23c 36->44 47 74b240-74b244 44->47 50 74b275-74b285 call 7300d9 47->50 51 74b246-74b270 call 6c9c6e * 3 47->51 64 74b287-74b289 50->64 65 74b28b-74b2e1 call 7307c0 call 7306e6 call 7305a7 50->65 51->50 53->36 53->50 68 74b2ee-74b2f2 64->68 65->68 96 74b2e3 65->96 71 74b2f8-74b321 call 7211c8 68->71 72 74b39a-74b3be CreateProcessW 68->72 87 74b323-74b328 call 721201 71->87 88 74b32a call 7214ce 71->88 76 74b3c1-74b3d4 call 6dfe14 * 2 72->76 102 74b3d6-74b3e8 76->102 103 74b42f-74b43d CloseHandle 76->103 82->44 83->82 105 74b197-74b1a0 call 6e4963 83->105 100 74b32f-74b33c call 6e4963 87->100 88->100 96->68 112 74b347-74b357 call 6e4963 100->112 113 74b33e-74b345 100->113 109 74b3ed-74b3fc 102->109 110 74b3ea 102->110 107 74b49c 103->107 108 74b43f-74b444 103->108 105->47 105->82 118 74b4a0-74b4a4 107->118 114 74b446-74b44c CloseHandle 108->114 115 74b451-74b456 108->115 116 74b401-74b42a GetLastError call 6c630c call 6ccfa0 109->116 117 74b3fe 109->117 110->109 135 74b362-74b372 call 6e4963 112->135 136 74b359-74b360 112->136 113->112 113->113 114->115 121 74b463-74b468 115->121 122 74b458-74b45e CloseHandle 115->122 126 74b4e5-74b4f6 call 730175 116->126 117->116 124 74b4a6-74b4b0 118->124 125 74b4b2-74b4bc 118->125 130 74b475-74b49a call 7309d9 call 74b536 121->130 131 74b46a-74b470 CloseHandle 121->131 122->121 124->126 127 74b4c4-74b4e3 call 6ccfa0 CloseHandle 125->127 128 74b4be 125->128 127->126 128->127 130->118 131->130 146 74b374-74b37b 135->146 147 74b37d-74b398 call 6dfe14 * 3 135->147 136->135 136->136 146->146 146->147 147->76
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 0074B198
                                                                                                                                                                                                                        • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 0074B1B0
                                                                                                                                                                                                                        • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 0074B1D4
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 0074B200
                                                                                                                                                                                                                        • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 0074B214
                                                                                                                                                                                                                        • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 0074B236
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 0074B332
                                                                                                                                                                                                                          • Part of subcall function 007305A7: GetStdHandle.KERNEL32(000000F6), ref: 007305C6
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 0074B34B
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 0074B366
                                                                                                                                                                                                                        • CreateProcessW.KERNELBASE(00000000,?,00000000,00000000,?,?,00000000,?,?,?), ref: 0074B3B6
                                                                                                                                                                                                                        • GetLastError.KERNEL32(00000000), ref: 0074B407
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?), ref: 0074B439
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 0074B44A
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 0074B45C
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 0074B46E
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?), ref: 0074B4E3
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Handle$Close_wcslen$Directory$CurrentSystem$CreateErrorLastProcess
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2178637699-0
                                                                                                                                                                                                                        • Opcode ID: 11865fa8eb34dc85c4a702ad0284c33ded901a8afeb9ea043b310d3e3f11d8e4
                                                                                                                                                                                                                        • Instruction ID: a4dd78860c5d1b8198947dafcdfe3cbb445c8d4090a9a01617a885751d1062c5
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 11865fa8eb34dc85c4a702ad0284c33ded901a8afeb9ea043b310d3e3f11d8e4
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: AAF1AA316083409FC714EF24C895B6EBBE6EF85310F14895DF8999B2A2CB75EC04CB96
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: InputSleepStateTimetime
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 4149333218-0
                                                                                                                                                                                                                        • Opcode ID: 19703ec8ba3ff27c92b4df4815cc12e8ed31c670274864384bc21cdb1f02c3d7
                                                                                                                                                                                                                        • Instruction ID: b67989a2b93eb88ff4e151ca3eff16eb55d05ba40fb5471716867719d4330745
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 19703ec8ba3ff27c92b4df4815cc12e8ed31c670274864384bc21cdb1f02c3d7
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8642E070608341EFD728DF28C844FBAB7A2FF45300F14856EE55587292D778E896CB96

                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetSysColorBrush.USER32(0000000F), ref: 006C2D07
                                                                                                                                                                                                                        • RegisterClassExW.USER32(00000030), ref: 006C2D31
                                                                                                                                                                                                                        • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 006C2D42
                                                                                                                                                                                                                        • InitCommonControlsEx.COMCTL32(?), ref: 006C2D5F
                                                                                                                                                                                                                        • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 006C2D6F
                                                                                                                                                                                                                        • LoadIconW.USER32(000000A9), ref: 006C2D85
                                                                                                                                                                                                                        • ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 006C2D94
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: IconImageList_Register$BrushClassColorCommonControlsCreateInitLoadMessageReplaceWindow
                                                                                                                                                                                                                        • String ID: +$0$AutoIt v3 GUI$TaskbarCreated
                                                                                                                                                                                                                        • API String ID: 2914291525-1005189915
                                                                                                                                                                                                                        • Opcode ID: 469bbc67c4cf4025d3d9c85c9ec9c0c735c6765ee57e4ee1ee7b95ba3033e025
                                                                                                                                                                                                                        • Instruction ID: 29da7571db28482ff09ebd3244338412e123c3461650273465216683ea508176
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 469bbc67c4cf4025d3d9c85c9ec9c0c735c6765ee57e4ee1ee7b95ba3033e025
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4421E0B1D01349AFDB01DFA4EC89BDDBBB4FB08712F00811AF911A62A0D7B91555CFA8

                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                        control_flow_graph 459 70065b-70068b call 70042f 462 7006a6-7006b2 call 6f5221 459->462 463 70068d-700698 call 6ef2c6 459->463 469 7006b4-7006c9 call 6ef2c6 call 6ef2d9 462->469 470 7006cb-700714 call 70039a 462->470 468 70069a-7006a1 call 6ef2d9 463->468 480 70097d-700983 468->480 469->468 478 700781-70078a GetFileType 470->478 479 700716-70071f 470->479 484 7007d3-7007d6 478->484 485 70078c-7007bd GetLastError call 6ef2a3 CloseHandle 478->485 482 700721-700725 479->482 483 700756-70077c GetLastError call 6ef2a3 479->483 482->483 488 700727-700754 call 70039a 482->488 483->468 486 7007d8-7007dd 484->486 487 7007df-7007e5 484->487 485->468 496 7007c3-7007ce call 6ef2d9 485->496 492 7007e9-700837 call 6f516a 486->492 487->492 493 7007e7 487->493 488->478 488->483 502 700847-70086b call 70014d 492->502 503 700839-700845 call 7005ab 492->503 493->492 496->468 508 70086d 502->508 509 70087e-7008c1 502->509 503->502 510 70086f-700879 call 6f86ae 503->510 508->510 512 7008e2-7008f0 509->512 513 7008c3-7008c7 509->513 510->480 516 7008f6-7008fa 512->516 517 70097b 512->517 513->512 515 7008c9-7008dd 513->515 515->512 516->517 518 7008fc-70092f CloseHandle call 70039a 516->518 517->480 521 700931-70095d GetLastError call 6ef2a3 call 6f5333 518->521 522 700963-700977 518->522 521->522 522->517
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 0070039A: CreateFileW.KERNELBASE(00000000,00000000,?,00700704,?,?,00000000,?,00700704,00000000,0000000C), ref: 007003B7
                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 0070076F
                                                                                                                                                                                                                        • __dosmaperr.LIBCMT ref: 00700776
                                                                                                                                                                                                                        • GetFileType.KERNELBASE(00000000), ref: 00700782
                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 0070078C
                                                                                                                                                                                                                        • __dosmaperr.LIBCMT ref: 00700795
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 007007B5
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?), ref: 007008FF
                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 00700931
                                                                                                                                                                                                                        • __dosmaperr.LIBCMT ref: 00700938
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                                                                                                                                                        • String ID: H
                                                                                                                                                                                                                        • API String ID: 4237864984-2852464175
                                                                                                                                                                                                                        • Opcode ID: edc85344ac02081f830d7f981b5606afd11d9ab71d2ba957112001329877384f
                                                                                                                                                                                                                        • Instruction ID: 5b71e1f8f9fbaf80745788e29bc2bdb3de5821fb39650ba04642f249664acbf5
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: edc85344ac02081f830d7f981b5606afd11d9ab71d2ba957112001329877384f
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 47A13332A10248CFDF19EF68D855BAE3BE1AB06320F14425EF8159B2D1D7399D12CBD6

                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 006C3A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,00791418,?,006C2E7F,?,?,?,00000000), ref: 006C3A78
                                                                                                                                                                                                                          • Part of subcall function 006C3357: GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 006C3379
                                                                                                                                                                                                                        • RegOpenKeyExW.KERNELBASE(80000001,Software\AutoIt v3\AutoIt,00000000,00000001,?,?,\Include\), ref: 006C356A
                                                                                                                                                                                                                        • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,00000000,?), ref: 0070318D
                                                                                                                                                                                                                        • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,?,?,00000000), ref: 007031CE
                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(?), ref: 00703210
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00703277
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00703286
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: NameQueryValue_wcslen$CloseFileFullModuleOpenPath
                                                                                                                                                                                                                        • String ID: Include$Software\AutoIt v3\AutoIt$\$\Include\
                                                                                                                                                                                                                        • API String ID: 98802146-2727554177
                                                                                                                                                                                                                        • Opcode ID: d97f9db80703dca6de2ba69d5b2daa2761c946e26c23661d788225b5f5254298
                                                                                                                                                                                                                        • Instruction ID: 16c9e305b8169d00e8696eec1086ee58a3cd444a825c307302964cf802d65788
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d97f9db80703dca6de2ba69d5b2daa2761c946e26c23661d788225b5f5254298
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8271A471405300AEC344EF65DC86DABBBE9FF85340F40852EF545C32A1DB789A4ACBA9

                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetSysColorBrush.USER32(0000000F), ref: 006C2B8E
                                                                                                                                                                                                                        • LoadCursorW.USER32(00000000,00007F00), ref: 006C2B9D
                                                                                                                                                                                                                        • LoadIconW.USER32(00000063), ref: 006C2BB3
                                                                                                                                                                                                                        • LoadIconW.USER32(000000A4), ref: 006C2BC5
                                                                                                                                                                                                                        • LoadIconW.USER32(000000A2), ref: 006C2BD7
                                                                                                                                                                                                                        • LoadImageW.USER32(00000063,00000001,00000010,00000010,00000000), ref: 006C2BEF
                                                                                                                                                                                                                        • RegisterClassExW.USER32(?), ref: 006C2C40
                                                                                                                                                                                                                          • Part of subcall function 006C2CD4: GetSysColorBrush.USER32(0000000F), ref: 006C2D07
                                                                                                                                                                                                                          • Part of subcall function 006C2CD4: RegisterClassExW.USER32(00000030), ref: 006C2D31
                                                                                                                                                                                                                          • Part of subcall function 006C2CD4: RegisterWindowMessageW.USER32(TaskbarCreated), ref: 006C2D42
                                                                                                                                                                                                                          • Part of subcall function 006C2CD4: InitCommonControlsEx.COMCTL32(?), ref: 006C2D5F
                                                                                                                                                                                                                          • Part of subcall function 006C2CD4: ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 006C2D6F
                                                                                                                                                                                                                          • Part of subcall function 006C2CD4: LoadIconW.USER32(000000A9), ref: 006C2D85
                                                                                                                                                                                                                          • Part of subcall function 006C2CD4: ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 006C2D94
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Load$Icon$ImageRegister$BrushClassColorList_$CommonControlsCreateCursorInitMessageReplaceWindow
                                                                                                                                                                                                                        • String ID: #$0$AutoIt v3
                                                                                                                                                                                                                        • API String ID: 423443420-4155596026
                                                                                                                                                                                                                        • Opcode ID: ec18a55fa2b380e3f361ae86dcf5afd61e44b0872f1993b5fd055afaa0409513
                                                                                                                                                                                                                        • Instruction ID: de4b7d8932e5ba332cd564b0a9ba4ad586e5ecb6ec2ff9dc44d0e025486bbe9b
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ec18a55fa2b380e3f361ae86dcf5afd61e44b0872f1993b5fd055afaa0409513
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C0214970E00319AFDB119FA5EC55BAD7FB4FB08B50F44C12BE504A66A0D7B90561CF98

                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                        control_flow_graph 600 6c3170-6c3185 601 6c31e5-6c31e7 600->601 602 6c3187-6c318a 600->602 601->602 605 6c31e9 601->605 603 6c318c-6c3193 602->603 604 6c31eb 602->604 609 6c3199-6c319e 603->609 610 6c3265-6c326d PostQuitMessage 603->610 607 702dfb-702e23 call 6c18e2 call 6de499 604->607 608 6c31f1-6c31f6 604->608 606 6c31d0-6c31d8 DefWindowProcW 605->606 616 6c31de-6c31e4 606->616 646 702e28-702e2f 607->646 611 6c321d-6c3244 SetTimer RegisterWindowMessageW 608->611 612 6c31f8-6c31fb 608->612 614 6c31a4-6c31a8 609->614 615 702e7c-702e90 call 72bf30 609->615 617 6c3219-6c321b 610->617 611->617 621 6c3246-6c3251 CreatePopupMenu 611->621 618 702d9c-702d9f 612->618 619 6c3201-6c320f KillTimer call 6c30f2 612->619 622 6c31ae-6c31b3 614->622 623 702e68-702e72 call 72c161 614->623 615->617 641 702e96 615->641 617->616 631 702da1-702da5 618->631 632 702dd7-702df6 MoveWindow 618->632 636 6c3214 call 6c3c50 619->636 621->617 628 6c31b9-6c31be 622->628 629 702e4d-702e54 622->629 637 702e77 623->637 639 6c31c4-6c31ca 628->639 640 6c3253-6c3263 call 6c326f 628->640 629->606 635 702e5a-702e63 call 720ad7 629->635 633 702dc6-702dd2 SetFocus 631->633 634 702da7-702daa 631->634 632->617 633->617 634->639 642 702db0-702dc1 call 6c18e2 634->642 635->606 636->617 637->617 639->606 639->646 640->617 641->606 642->617 646->606 650 702e35-702e48 call 6c30f2 call 6c3837 646->650 650->606
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • DefWindowProcW.USER32(?,?,?,?,?,?,?,?,?,006C316A,?,?), ref: 006C31D8
                                                                                                                                                                                                                        • KillTimer.USER32(?,00000001,?,?,?,?,?,006C316A,?,?), ref: 006C3204
                                                                                                                                                                                                                        • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 006C3227
                                                                                                                                                                                                                        • RegisterWindowMessageW.USER32(TaskbarCreated,?,?,?,?,?,006C316A,?,?), ref: 006C3232
                                                                                                                                                                                                                        • CreatePopupMenu.USER32 ref: 006C3246
                                                                                                                                                                                                                        • PostQuitMessage.USER32(00000000), ref: 006C3267
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: MessageTimerWindow$CreateKillMenuPopupPostProcQuitRegister
                                                                                                                                                                                                                        • String ID: TaskbarCreated
                                                                                                                                                                                                                        • API String ID: 129472671-2362178303
                                                                                                                                                                                                                        • Opcode ID: 29d17889f12040c73fbff024eb6d71c7a579d7d928219de5ff2fc754bd0a4bec
                                                                                                                                                                                                                        • Instruction ID: 8889b0c0fe4371a5d4ca4a296c8b7fe90b46b1c6489df5e474d449e1005141b0
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 29d17889f12040c73fbff024eb6d71c7a579d7d928219de5ff2fc754bd0a4bec
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 57411831240325AEDF151B389D0DFF93A6AE705340F48C12EF50185BA2C76DDF129BA9

                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                        control_flow_graph 656 6c1410-6c1449 657 6c144f-6c1465 mciSendStringW 656->657 658 7024b8-7024b9 DestroyWindow 656->658 659 6c146b-6c1473 657->659 660 6c16c6-6c16d3 657->660 661 7024c4-7024d1 658->661 659->661 662 6c1479-6c1488 call 6c182e 659->662 663 6c16f8-6c16ff 660->663 664 6c16d5-6c16f0 UnregisterHotKey 660->664 667 702500-702507 661->667 668 7024d3-7024d6 661->668 676 6c148e-6c1496 662->676 677 70250e-70251a 662->677 663->659 666 6c1705 663->666 664->663 665 6c16f2-6c16f3 call 6c10d0 664->665 665->663 666->660 667->661 671 702509 667->671 672 7024e2-7024e5 FindClose 668->672 673 7024d8-7024e0 call 6c6246 668->673 671->677 675 7024eb-7024f8 672->675 673->675 675->667 679 7024fa-7024fb call 7332b1 675->679 680 6c149c-6c14c1 call 6ccfa0 676->680 681 702532-70253f 676->681 682 702524-70252b 677->682 683 70251c-70251e FreeLibrary 677->683 679->667 693 6c14f8-6c1503 CoUninitialize 680->693 694 6c14c3 680->694 688 702541-70255e VirtualFree 681->688 689 702566-70256d 681->689 682->677 687 70252d 682->687 683->682 687->681 688->689 692 702560-702561 call 733317 688->692 689->681 690 70256f 689->690 696 702574-702578 690->696 692->689 693->696 698 6c1509-6c150e 693->698 697 6c14c6-6c14f6 call 6c1a05 call 6c19ae 694->697 696->698 699 70257e-702584 696->699 697->693 701 6c1514-6c151e 698->701 702 702589-702596 call 7332eb 698->702 699->698 705 6c1524-6c15a5 call 6c988f call 6c1944 call 6c17d5 call 6dfe14 call 6c177c call 6c988f call 6ccfa0 call 6c17fe call 6dfe14 701->705 706 6c1707-6c1714 call 6df80e 701->706 714 702598 702->714 719 70259d-7025bf call 6dfdcd 705->719 745 6c15ab-6c15cf call 6dfe14 705->745 706->705 717 6c171a 706->717 714->719 717->706 725 7025c1 719->725 727 7025c6-7025e8 call 6dfdcd 725->727 733 7025ea 727->733 736 7025ef-702611 call 6dfdcd 733->736 742 702613 736->742 746 702618-702625 call 7264d4 742->746 745->727 751 6c15d5-6c15f9 call 6dfe14 745->751 752 702627 746->752 751->736 757 6c15ff-6c1619 call 6dfe14 751->757 755 70262c-702639 call 6dac64 752->755 760 70263b 755->760 757->746 762 6c161f-6c1643 call 6c17d5 call 6dfe14 757->762 763 702640-70264d call 733245 760->763 762->755 771 6c1649-6c1651 762->771 769 70264f 763->769 772 702654-702661 call 7332cc 769->772 771->763 773 6c1657-6c1675 call 6c988f call 6c190a 771->773 779 702663 772->779 773->772 781 6c167b-6c1689 773->781 782 702668-702675 call 7332cc 779->782 781->782 783 6c168f-6c16c5 call 6c988f * 3 call 6c1876 781->783 787 702677 782->787 787->787
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • mciSendStringW.WINMM(close all,00000000,00000000,00000000), ref: 006C1459
                                                                                                                                                                                                                        • CoUninitialize.COMBASE ref: 006C14F8
                                                                                                                                                                                                                        • UnregisterHotKey.USER32(?), ref: 006C16DD
                                                                                                                                                                                                                        • DestroyWindow.USER32(?), ref: 007024B9
                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(?), ref: 0070251E
                                                                                                                                                                                                                        • VirtualFree.KERNEL32(?,00000000,00008000), ref: 0070254B
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Free$DestroyLibrarySendStringUninitializeUnregisterVirtualWindow
                                                                                                                                                                                                                        • String ID: close all
                                                                                                                                                                                                                        • API String ID: 469580280-3243417748
                                                                                                                                                                                                                        • Opcode ID: 193b7100ebfdc026f06abb8c7f91060191147fade45664389375fb1489074c19
                                                                                                                                                                                                                        • Instruction ID: 6533ea6255ce288719fbe82a5fc1bdd0f6ff198430af8462ef0a1056ec099108
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 193b7100ebfdc026f06abb8c7f91060191147fade45664389375fb1489074c19
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 55D11731601212CFDB19EF15C899F69F7A6FF06700F1442ADE44A6B292DB35AD22CF58

                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                        control_flow_graph 805 6c2c63-6c2cd3 CreateWindowExW * 2 ShowWindow * 2
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,00000000,00000001), ref: 006C2C91
                                                                                                                                                                                                                        • CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,00000000), ref: 006C2CB2
                                                                                                                                                                                                                        • ShowWindow.USER32(00000000,?,?,?,?,?,?,006C1CAD,?), ref: 006C2CC6
                                                                                                                                                                                                                        • ShowWindow.USER32(00000000,?,?,?,?,?,?,006C1CAD,?), ref: 006C2CCF
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Window$CreateShow
                                                                                                                                                                                                                        • String ID: AutoIt v3$edit
                                                                                                                                                                                                                        • API String ID: 1584632944-3779509399
                                                                                                                                                                                                                        • Opcode ID: cf50ba6c2a59cffb189bd4f080d94d862e3b4c41f73b6d053bb7ee7bee210771
                                                                                                                                                                                                                        • Instruction ID: c480e97cec7bfc8cacb901260d92740d7f61c41b06731a4d3f3a3ffe4f118150
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: cf50ba6c2a59cffb189bd4f080d94d862e3b4c41f73b6d053bb7ee7bee210771
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C8F0DA755403917EEB311727AC08FB72EBDD7CAF51B40805AF904A29A0C6B91866DAB8

                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                        control_flow_graph 1230 6c3b1c-6c3b27 1231 6c3b99-6c3b9b 1230->1231 1232 6c3b29-6c3b2e 1230->1232 1233 6c3b8c-6c3b8f 1231->1233 1232->1231 1234 6c3b30-6c3b48 RegOpenKeyExW 1232->1234 1234->1231 1235 6c3b4a-6c3b69 RegQueryValueExW 1234->1235 1236 6c3b6b-6c3b76 1235->1236 1237 6c3b80-6c3b8b RegCloseKey 1235->1237 1238 6c3b78-6c3b7a 1236->1238 1239 6c3b90-6c3b97 1236->1239 1237->1233 1240 6c3b7e 1238->1240 1239->1240 1240->1237
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • RegOpenKeyExW.KERNELBASE(80000001,Control Panel\Mouse,00000000,00000001,00000000,?,?,80000001,80000001,?,006C3B0F,SwapMouseButtons,00000004,?), ref: 006C3B40
                                                                                                                                                                                                                        • RegQueryValueExW.KERNELBASE(00000000,00000000,00000000,00000000,?,?,?,?,?,80000001,80000001,?,006C3B0F,SwapMouseButtons,00000004,?), ref: 006C3B61
                                                                                                                                                                                                                        • RegCloseKey.KERNELBASE(00000000,?,?,?,80000001,80000001,?,006C3B0F,SwapMouseButtons,00000004,?), ref: 006C3B83
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CloseOpenQueryValue
                                                                                                                                                                                                                        • String ID: Control Panel\Mouse
                                                                                                                                                                                                                        • API String ID: 3677997916-824357125
                                                                                                                                                                                                                        • Opcode ID: 3204bf287a92c18c3b38fbc1ddc7f08d72237fb6d4ea7b07406a05110742f360
                                                                                                                                                                                                                        • Instruction ID: 3ff73724fa8896ef4618922b28102b87499305f7d3a0a78b5b4d18ee04fec493
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3204bf287a92c18c3b38fbc1ddc7f08d72237fb6d4ea7b07406a05110742f360
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 11112AB5510218FFDB218FA5DC44EFFB7B9EF24755B10845AB805D7210E2719E409BA4
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • LoadStringW.USER32(00000065,?,0000007F,00000104), ref: 007033A2
                                                                                                                                                                                                                          • Part of subcall function 006C6B57: _wcslen.LIBCMT ref: 006C6B6A
                                                                                                                                                                                                                        • Shell_NotifyIconW.SHELL32(00000001,?), ref: 006C3A04
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: IconLoadNotifyShell_String_wcslen
                                                                                                                                                                                                                        • String ID: Line:
                                                                                                                                                                                                                        • API String ID: 2289894680-1585850449
                                                                                                                                                                                                                        • Opcode ID: 8c88b86dc057605c3a35b65f353bc51a5359ae1f184bcca38cb9e3720f5a75f3
                                                                                                                                                                                                                        • Instruction ID: b552a86b9402421fdecf315a802873782b6f1a4c237ccdc9a450dec7a73c6820
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8c88b86dc057605c3a35b65f353bc51a5359ae1f184bcca38cb9e3720f5a75f3
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: BF31F871408351AED761EB20DC45FFBB7E9EB40310F008A1EF59983291EB749655C7CA
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetOpenFileNameW.COMDLG32(?), ref: 00702C8C
                                                                                                                                                                                                                          • Part of subcall function 006C3AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,006C3A97,?,?,006C2E7F,?,?,?,00000000), ref: 006C3AC2
                                                                                                                                                                                                                          • Part of subcall function 006C2DA5: GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 006C2DC4
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Name$Path$FileFullLongOpen
                                                                                                                                                                                                                        • String ID: X$`ex
                                                                                                                                                                                                                        • API String ID: 779396738-4019381938
                                                                                                                                                                                                                        • Opcode ID: d949a1e789da6cf9291ce47bf816a55c94322b70fe81dc285711ac8861236cfd
                                                                                                                                                                                                                        • Instruction ID: 93e3b256e518cf8d3d6564a860872c5f50a3ea8bed98671d93921bab70a31854
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d949a1e789da6cf9291ce47bf816a55c94322b70fe81dc285711ac8861236cfd
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: FE21A871A002989FDB41EF94C859BEE7BFDEF48314F00805DE505B7281DBB85A498F65
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • __CxxThrowException@8.LIBVCRUNTIME ref: 006E0668
                                                                                                                                                                                                                          • Part of subcall function 006E32A4: RaiseException.KERNEL32(?,?,?,006E068A,?,00791444,?,?,?,?,?,?,006E068A,006C1129,00788738,006C1129), ref: 006E3304
                                                                                                                                                                                                                        • __CxxThrowException@8.LIBVCRUNTIME ref: 006E0685
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Exception@8Throw$ExceptionRaise
                                                                                                                                                                                                                        • String ID: Unknown exception
                                                                                                                                                                                                                        • API String ID: 3476068407-410509341
                                                                                                                                                                                                                        • Opcode ID: 474279b57d00bb5a6430fbd807997ddd0ff2e30cf0aec37f445dcfacb4b23e4a
                                                                                                                                                                                                                        • Instruction ID: b8c8048210f732737b56d381b25cc17004f75051d24ef441ef37459df4aa261a
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 474279b57d00bb5a6430fbd807997ddd0ff2e30cf0aec37f445dcfacb4b23e4a
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: DBF02234D0138C77CB40B7A6D84AD9E777F5E00300BA0403AB924D6692EFB1DBA6CA84
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 006C1BC3: MapVirtualKeyW.USER32(0000005B,00000000), ref: 006C1BF4
                                                                                                                                                                                                                          • Part of subcall function 006C1BC3: MapVirtualKeyW.USER32(00000010,00000000), ref: 006C1BFC
                                                                                                                                                                                                                          • Part of subcall function 006C1BC3: MapVirtualKeyW.USER32(000000A0,00000000), ref: 006C1C07
                                                                                                                                                                                                                          • Part of subcall function 006C1BC3: MapVirtualKeyW.USER32(000000A1,00000000), ref: 006C1C12
                                                                                                                                                                                                                          • Part of subcall function 006C1BC3: MapVirtualKeyW.USER32(00000011,00000000), ref: 006C1C1A
                                                                                                                                                                                                                          • Part of subcall function 006C1BC3: MapVirtualKeyW.USER32(00000012,00000000), ref: 006C1C22
                                                                                                                                                                                                                          • Part of subcall function 006C1B4A: RegisterWindowMessageW.USER32(00000004,?,006C12C4), ref: 006C1BA2
                                                                                                                                                                                                                        • GetStdHandle.KERNEL32(000000F6,00000000,00000000), ref: 006C136A
                                                                                                                                                                                                                        • OleInitialize.OLE32 ref: 006C1388
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000,00000000), ref: 007024AB
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Virtual$Handle$CloseInitializeMessageRegisterWindow
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1986988660-0
                                                                                                                                                                                                                        • Opcode ID: 74835c98670835fb6a9e9be42300f1ec6556c6dd21d818f18cc59ac6db22a2a9
                                                                                                                                                                                                                        • Instruction ID: 25e777e4e00d2a3335ae6ab8373d8b149cac91b31e153493d9c01b11e2de9ff0
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 74835c98670835fb6a9e9be42300f1ec6556c6dd21d818f18cc59ac6db22a2a9
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8371CAB48113428FC785DF69A945AA43AE1FB893943C6C22F941ACB361EB384472CF4C
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 006C3923: Shell_NotifyIconW.SHELL32(00000001,?), ref: 006C3A04
                                                                                                                                                                                                                        • Shell_NotifyIconW.SHELL32(00000001,000003A8), ref: 0072C259
                                                                                                                                                                                                                        • KillTimer.USER32(?,00000001,?,?), ref: 0072C261
                                                                                                                                                                                                                        • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 0072C270
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: IconNotifyShell_Timer$Kill
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3500052701-0
                                                                                                                                                                                                                        • Opcode ID: 906c7e4eb4641239da8e956e1948ba1e24dbc2efb39406abb64a0192e476ddd2
                                                                                                                                                                                                                        • Instruction ID: d0c2a20a287cebcbf08fea3a7603ebea4b812aa2b23e2ba1a73cfeb64118fa45
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 906c7e4eb4641239da8e956e1948ba1e24dbc2efb39406abb64a0192e476ddd2
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C831C370904364AFEB63CF649855BEBBBECAF16308F00449ED2DA93241C7785A85CB55
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • CloseHandle.KERNELBASE(00000000,00000000,?,?,006F85CC,?,00788CC8,0000000C), ref: 006F8704
                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,006F85CC,?,00788CC8,0000000C), ref: 006F870E
                                                                                                                                                                                                                        • __dosmaperr.LIBCMT ref: 006F8739
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CloseErrorHandleLast__dosmaperr
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2583163307-0
                                                                                                                                                                                                                        • Opcode ID: 1a0f465cdaae48069d52170b1747d26d3e1cf2da7a1bf165565ba7f5c7030f2f
                                                                                                                                                                                                                        • Instruction ID: 0908fa942d8c65a967ba274221e1e30e2b8a417c48824d20032f032fe3d36519
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1a0f465cdaae48069d52170b1747d26d3e1cf2da7a1bf165565ba7f5c7030f2f
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 03016B33605A6C1EC660633868497BE278B4B82779F39019DFB05CB2D3EEA48C818198
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • TranslateMessage.USER32(?), ref: 006CDB7B
                                                                                                                                                                                                                        • DispatchMessageW.USER32(?), ref: 006CDB89
                                                                                                                                                                                                                        • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 006CDB9F
                                                                                                                                                                                                                        • Sleep.KERNELBASE(0000000A), ref: 006CDBB1
                                                                                                                                                                                                                        • TranslateAcceleratorW.USER32(?,?,?), ref: 00711CC9
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Message$Translate$AcceleratorDispatchPeekSleep
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3288985973-0
                                                                                                                                                                                                                        • Opcode ID: 684bbad10ed3a08912e1d47132f9f830b32d50cf63900d4162c319225dfd3c69
                                                                                                                                                                                                                        • Instruction ID: af173e0686d3153f696d7bf958a3cdac44a5aa9511bd78d548308086c760d9c5
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 684bbad10ed3a08912e1d47132f9f830b32d50cf63900d4162c319225dfd3c69
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: EDF089305443419BE730CB60DC45FEA73ADEF44311F508929E619C70C0DB789485DB29
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • __Init_thread_footer.LIBCMT ref: 006D17F6
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Init_thread_footer
                                                                                                                                                                                                                        • String ID: CALL
                                                                                                                                                                                                                        • API String ID: 1385522511-4196123274
                                                                                                                                                                                                                        • Opcode ID: 5d1f9ebcfdddc83e6e7881b6e583e03bb4f892ed15dc2a87874a31decbda5123
                                                                                                                                                                                                                        • Instruction ID: 5560f4c0d0a2733ac20689f2b58f80a9a8b472cbf1f111f1b48bbadd4b3741cc
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5d1f9ebcfdddc83e6e7881b6e583e03bb4f892ed15dc2a87874a31decbda5123
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C522AEB0A08341EFC714DF18C480A6ABBF2BF86314F14855EF4968B3A1D7B5E955CB52
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • Shell_NotifyIconW.SHELL32(00000000,?), ref: 006C3908
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: IconNotifyShell_
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1144537725-0
                                                                                                                                                                                                                        • Opcode ID: b99ddd5aff8588ad5a7fc409d89dc3796fadacda6ed90d8296fa471166e7b4fc
                                                                                                                                                                                                                        • Instruction ID: d310366dda577868b9d6f715792ef69013d312caaa7bbb25ad335815bce409de
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b99ddd5aff8588ad5a7fc409d89dc3796fadacda6ed90d8296fa471166e7b4fc
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8F319C706057118FD361DF24D885BA7BBF8FB49308F00492EF59983380E7B5AA44CB96
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • timeGetTime.WINMM ref: 006DF661
                                                                                                                                                                                                                          • Part of subcall function 006CD730: GetInputState.USER32 ref: 006CD807
                                                                                                                                                                                                                        • Sleep.KERNEL32(00000000), ref: 0071F2DE
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: InputSleepStateTimetime
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 4149333218-0
                                                                                                                                                                                                                        • Opcode ID: b5a630c3ffdbee14176c62154869905c50e3d96023a220d8c94dd2e56d5ac5a5
                                                                                                                                                                                                                        • Instruction ID: 4c46f9689b9ad9cb64e427c841bc552c7a0ec7c79c54360ba9fb3841a115def4
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b5a630c3ffdbee14176c62154869905c50e3d96023a220d8c94dd2e56d5ac5a5
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B5F08C712407059FD350EF69D44AFAAB7E9FF59761F00402EE85AC73A0DBB0A800CB98
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 006C4E90: LoadLibraryA.KERNEL32(kernel32.dll,?,?,006C4EDD,?,00791418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 006C4E9C
                                                                                                                                                                                                                          • Part of subcall function 006C4E90: GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 006C4EAE
                                                                                                                                                                                                                          • Part of subcall function 006C4E90: FreeLibrary.KERNEL32(00000000,?,?,006C4EDD,?,00791418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 006C4EC0
                                                                                                                                                                                                                        • LoadLibraryExW.KERNEL32(?,00000000,00000002,?,00791418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 006C4EFD
                                                                                                                                                                                                                          • Part of subcall function 006C4E59: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00703CDE,?,00791418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 006C4E62
                                                                                                                                                                                                                          • Part of subcall function 006C4E59: GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 006C4E74
                                                                                                                                                                                                                          • Part of subcall function 006C4E59: FreeLibrary.KERNEL32(00000000,?,?,00703CDE,?,00791418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 006C4E87
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Library$Load$AddressFreeProc
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2632591731-0
                                                                                                                                                                                                                        • Opcode ID: fa6b1c70ad0c4e6a7f6668a1ac83d15c6fb48bbfcad8f3f330657200089b923b
                                                                                                                                                                                                                        • Instruction ID: 8745e8618b002ce770d67a9ff1eba3c013342c29135dfae9f25746951dddf3cd
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: fa6b1c70ad0c4e6a7f6668a1ac83d15c6fb48bbfcad8f3f330657200089b923b
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CB112332600305AADB10EB60DC22FFD77A6EF94710F10842EF452A71C2EEB5AA459758
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: __wsopen_s
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3347428461-0
                                                                                                                                                                                                                        • Opcode ID: 215bb2b72df2e978f5f9f42806448e9f4f07fa4adba1cdd16052365d1fcd9fbe
                                                                                                                                                                                                                        • Instruction ID: 092f4c6b6a520d4c9a1fef83c4c321fb7f39c274bd48607371817db41b871dff
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 215bb2b72df2e978f5f9f42806448e9f4f07fa4adba1cdd16052365d1fcd9fbe
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1411487190410AAFCB05DF58E9419EE7BF5EF48310F104099F908AB312DB30EA11CBA4
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 006F4C7D: RtlAllocateHeap.NTDLL(00000008,006C1129,00000000,?,006F2E29,00000001,00000364,?,?,?,006EF2DE,006F3863,00791444,?,006DFDF5,?), ref: 006F4CBE
                                                                                                                                                                                                                        • _free.LIBCMT ref: 006F506C
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: AllocateHeap_free
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 614378929-0
                                                                                                                                                                                                                        • Opcode ID: 9ba45ce058d1080761d5af908226540236078fd1fc19e2e0238d0ad147f07c6e
                                                                                                                                                                                                                        • Instruction ID: 8936b82ab588d02ed024236a368a660174e7de07e7b2aeaad631b86874e52404
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9ba45ce058d1080761d5af908226540236078fd1fc19e2e0238d0ad147f07c6e
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: AB014E722047095BE3318F55D8419AAFBEEFB85370F25051DE395832C0EA706C05C774
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                        • Opcode ID: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                                                        • Instruction ID: 1e9e79b8bf44371711e811898ad7473e18188b14380faffd662fb8b1ccbc5bab
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6AF0F932512B549BC6313B679C05BA6339B9F52375F10071DF620932D2DF75D4028AAD
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • RtlAllocateHeap.NTDLL(00000008,006C1129,00000000,?,006F2E29,00000001,00000364,?,?,?,006EF2DE,006F3863,00791444,?,006DFDF5,?), ref: 006F4CBE
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: AllocateHeap
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1279760036-0
                                                                                                                                                                                                                        • Opcode ID: b8a18ebd996ec8b709d3ba9512f7f469b18a3063bffa7351d3b59ee7a691cfad
                                                                                                                                                                                                                        • Instruction ID: 73f577ba64c9bd37692bf4839529630a6d83457fb5bf25a7b49558c64e8c4c1a
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b8a18ebd996ec8b709d3ba9512f7f469b18a3063bffa7351d3b59ee7a691cfad
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 71F0243120336C67DB211F72AC05BBB379BAF407A0B049115BB15A7B81CE30D80186A4
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • RtlAllocateHeap.NTDLL(00000000,?,00791444,?,006DFDF5,?,?,006CA976,00000010,00791440,006C13FC,?,006C13C6,?,006C1129), ref: 006F3852
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: AllocateHeap
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1279760036-0
                                                                                                                                                                                                                        • Opcode ID: 387f6b5265c29455d96b3d316f969a99fdb82b7a70e494ee0075c57c972b07ac
                                                                                                                                                                                                                        • Instruction ID: 4574db731cd619f261472d1c8d2f9b0ff74f9aa9b64d95565b5afac0cbb3fbed
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 387f6b5265c29455d96b3d316f969a99fdb82b7a70e494ee0075c57c972b07ac
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 34E0E53110137CAAD661267B9D01BFA375BAF427F0F050025BE2592780DF19DE0282E4
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(?,?,00791418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 006C4F6D
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: FreeLibrary
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3664257935-0
                                                                                                                                                                                                                        • Opcode ID: b38bffd205655b95b0add2ec4faa89695341fde4d115cff7ae8ad28f065b0372
                                                                                                                                                                                                                        • Instruction ID: 3f54a6147dff7cc0763c2b1d21405e2548bc5bf7af15f96196c4fca710ff16cf
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b38bffd205655b95b0add2ec4faa89695341fde4d115cff7ae8ad28f065b0372
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9FF03971105752CFDB34DF64D4A0EA2BBE6EF54329320C97EE1EA82621CB329844DF10
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • IsWindow.USER32(00000000), ref: 00752A66
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Window
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2353593579-0
                                                                                                                                                                                                                        • Opcode ID: 7cee3d808a18adcb2bd1f4d9370c1f92e078583f00e880aa647a87bcdaaaa3b2
                                                                                                                                                                                                                        • Instruction ID: 011bf5489d00672af02cacfee6d7e95130ecd03febf73bb572b4a44b7c429298
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7cee3d808a18adcb2bd1f4d9370c1f92e078583f00e880aa647a87bcdaaaa3b2
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B2E0DF32340226AAC750EA30EC848FA734CEB11396B108536EC1AC2101DB7C9A9A86A0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • Shell_NotifyIconW.SHELL32(00000002,?), ref: 006C314E
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: IconNotifyShell_
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1144537725-0
                                                                                                                                                                                                                        • Opcode ID: 92840d57c486548b34938e13b74815862b76aa36600e5937a81d063174a56697
                                                                                                                                                                                                                        • Instruction ID: 90f07a9af8f3784bb1073e16bbcab717e798078be6b09aee600a4c904e17c902
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 92840d57c486548b34938e13b74815862b76aa36600e5937a81d063174a56697
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 95F0A7709003559FE7929B24DC46BD57BBCA70170CF0041EAA14896281D7744B89CF45
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 006C2DC4
                                                                                                                                                                                                                          • Part of subcall function 006C6B57: _wcslen.LIBCMT ref: 006C6B6A
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: LongNamePath_wcslen
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 541455249-0
                                                                                                                                                                                                                        • Opcode ID: 90cc822e030f4081646088b1f1ce17ed63cbe6b28dfb098adba5eb8e5eebc747
                                                                                                                                                                                                                        • Instruction ID: 3d8a9e5588bebf5909c51a382bbc871d74ee23e0d78ff1b2a7cba14a41406b74
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 90cc822e030f4081646088b1f1ce17ed63cbe6b28dfb098adba5eb8e5eebc747
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 18E0CD726002245BC711D258DC05FEA77DDDFC8790F044175FD09E7248D964AD808554
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 006C3837: Shell_NotifyIconW.SHELL32(00000000,?), ref: 006C3908
                                                                                                                                                                                                                          • Part of subcall function 006CD730: GetInputState.USER32 ref: 006CD807
                                                                                                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?), ref: 006C2B6B
                                                                                                                                                                                                                          • Part of subcall function 006C30F2: Shell_NotifyIconW.SHELL32(00000002,?), ref: 006C314E
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: IconNotifyShell_$CurrentDirectoryInputState
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3667716007-0
                                                                                                                                                                                                                        • Opcode ID: 5f0d24b6b7c8e50b4efa33e8800960664803ce86d044d7571c984473f92cddda
                                                                                                                                                                                                                        • Instruction ID: cea36a99b3c190443c89e5927019a3f6e40e924a7c04ddfa5b7617c2895b690f
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5f0d24b6b7c8e50b4efa33e8800960664803ce86d044d7571c984473f92cddda
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 77E0262230035506CB48BB30A816FBDB35BCBD5351F40843EF04283272CE288957426E
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • CreateFileW.KERNELBASE(00000000,00000000,?,00700704,?,?,00000000,?,00700704,00000000,0000000C), ref: 007003B7
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CreateFile
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 823142352-0
                                                                                                                                                                                                                        • Opcode ID: d5edfbb7d07d85de61100e86eb23d535316a86893b4e00d6916055e0c5355c23
                                                                                                                                                                                                                        • Instruction ID: 78354ec68e066b45a57d815b2e1dc6242e43dfab428df7409a4c9ae96fbc009a
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d5edfbb7d07d85de61100e86eb23d535316a86893b4e00d6916055e0c5355c23
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: FAD06C3204020DBFDF028F84DD06EDA3BAAFB48714F018000BE1856020C776E821AB94
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SystemParametersInfoW.USER32(00002001,00000000,00000002), ref: 006C1CBC
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: InfoParametersSystem
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3098949447-0
                                                                                                                                                                                                                        • Opcode ID: 0c88d100ff10ab9b097272ca9b81dc899b27240be47e6da5fc863297aef77d79
                                                                                                                                                                                                                        • Instruction ID: 40662c71f369ff333a971df343cca03031f3b3e19626c78d1069047cad3281f8
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0c88d100ff10ab9b097272ca9b81dc899b27240be47e6da5fc863297aef77d79
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D7C09B35280305AFF21557D0BC5AF507764A348B01F54C002F60D555E3D3F51832D658
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 006D9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 006D9BB2
                                                                                                                                                                                                                        • DefDlgProcW.USER32(?,0000004E,?,?,?,?,?,?), ref: 0075961A
                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 0075965B
                                                                                                                                                                                                                        • GetWindowLongW.USER32(FFFFFDD9,000000F0), ref: 0075969F
                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 007596C9
                                                                                                                                                                                                                        • SendMessageW.USER32 ref: 007596F2
                                                                                                                                                                                                                        • GetKeyState.USER32(00000011), ref: 0075978B
                                                                                                                                                                                                                        • GetKeyState.USER32(00000009), ref: 00759798
                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 007597AE
                                                                                                                                                                                                                        • GetKeyState.USER32(00000010), ref: 007597B8
                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 007597E9
                                                                                                                                                                                                                        • SendMessageW.USER32 ref: 00759810
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001030,?,00757E95), ref: 00759918
                                                                                                                                                                                                                        • ImageList_SetDragCursorImage.COMCTL32(00000000,00000000,00000000,?,?,?), ref: 0075992E
                                                                                                                                                                                                                        • ImageList_BeginDrag.COMCTL32(00000000,000000F8,000000F0), ref: 00759941
                                                                                                                                                                                                                        • SetCapture.USER32(?), ref: 0075994A
                                                                                                                                                                                                                        • ClientToScreen.USER32(?,?), ref: 007599AF
                                                                                                                                                                                                                        • ImageList_DragEnter.COMCTL32(00000000,?,?), ref: 007599BC
                                                                                                                                                                                                                        • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 007599D6
                                                                                                                                                                                                                        • ReleaseCapture.USER32 ref: 007599E1
                                                                                                                                                                                                                        • GetCursorPos.USER32(?), ref: 00759A19
                                                                                                                                                                                                                        • ScreenToClient.USER32(?,?), ref: 00759A26
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001012,00000000,?), ref: 00759A80
                                                                                                                                                                                                                        • SendMessageW.USER32 ref: 00759AAE
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001111,00000000,?), ref: 00759AEB
                                                                                                                                                                                                                        • SendMessageW.USER32 ref: 00759B1A
                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000110B,00000009,00000000), ref: 00759B3B
                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000110B,00000009,?), ref: 00759B4A
                                                                                                                                                                                                                        • GetCursorPos.USER32(?), ref: 00759B68
                                                                                                                                                                                                                        • ScreenToClient.USER32(?,?), ref: 00759B75
                                                                                                                                                                                                                        • GetParent.USER32(?), ref: 00759B93
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001012,00000000,?), ref: 00759BFA
                                                                                                                                                                                                                        • SendMessageW.USER32 ref: 00759C2B
                                                                                                                                                                                                                        • ClientToScreen.USER32(?,?), ref: 00759C84
                                                                                                                                                                                                                        • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000), ref: 00759CB4
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001111,00000000,?), ref: 00759CDE
                                                                                                                                                                                                                        • SendMessageW.USER32 ref: 00759D01
                                                                                                                                                                                                                        • ClientToScreen.USER32(?,?), ref: 00759D4E
                                                                                                                                                                                                                        • TrackPopupMenuEx.USER32(?,00000080,?,?,?,00000000), ref: 00759D82
                                                                                                                                                                                                                          • Part of subcall function 006D9944: GetWindowLongW.USER32(?,000000EB), ref: 006D9952
                                                                                                                                                                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 00759E05
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: MessageSend$ClientScreen$ImageLongWindow$CursorDragList_State$CaptureMenuPopupTrack$BeginEnterInvalidateParentProcRectRelease
                                                                                                                                                                                                                        • String ID: @GUI_DRAGID$F$p#y
                                                                                                                                                                                                                        • API String ID: 3429851547-3268430869
                                                                                                                                                                                                                        • Opcode ID: e062dd2d18a10a765269d9b4b5e8b4597134d9f322db98bb197937be9b787a3a
                                                                                                                                                                                                                        • Instruction ID: 0cdabc7adbdef9889947b16166c61576b4fe46bffa6c43fe895b1f48d0bada51
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e062dd2d18a10a765269d9b4b5e8b4597134d9f322db98bb197937be9b787a3a
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5642AD30204341EFDB21CF24CD44BEABBE5EF48321F10495DFA59872A0D7B9A869DB95
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000408,00000000,00000000), ref: 007548F3
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000188,00000000,00000000), ref: 00754908
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,0000018A,00000000,00000000), ref: 00754927
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000148,00000000,00000000), ref: 0075494B
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000147,00000000,00000000), ref: 0075495C
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000149,00000000,00000000), ref: 0075497B
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,0000130B,00000000,00000000), ref: 007549AE
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,0000133C,00000000,?), ref: 007549D4
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,0000110A,00000009,00000000), ref: 00754A0F
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 00754A56
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 00754A7E
                                                                                                                                                                                                                        • IsMenu.USER32(?), ref: 00754A97
                                                                                                                                                                                                                        • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00754AF2
                                                                                                                                                                                                                        • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00754B20
                                                                                                                                                                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 00754B94
                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000113E,00000000,00000008), ref: 00754BE3
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00001001,00000000,?), ref: 00754C82
                                                                                                                                                                                                                        • wsprintfW.USER32 ref: 00754CAE
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00754CC9
                                                                                                                                                                                                                        • GetWindowTextW.USER32(?,00000000,00000001), ref: 00754CF1
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,000000F0,00000000,00000000), ref: 00754D13
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00754D33
                                                                                                                                                                                                                        • GetWindowTextW.USER32(?,00000000,00000001), ref: 00754D5A
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: MessageSend$MenuWindow$InfoItemText$Longwsprintf
                                                                                                                                                                                                                        • String ID: %d/%02d/%02d
                                                                                                                                                                                                                        • API String ID: 4054740463-328681919
                                                                                                                                                                                                                        • Opcode ID: 880f95163e3bb8db4a1499f95735c690a4973ea6f2778a405c74c699d252f2a6
                                                                                                                                                                                                                        • Instruction ID: 2bc904241beb6f5a43562a6946f976dce0de325194c17f307c49896436b39a09
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 880f95163e3bb8db4a1499f95735c690a4973ea6f2778a405c74c699d252f2a6
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3B12FF71A00344ABEB258F28CC49FEE7BF8EF44315F144159F916DA2E1DBB89A85CB50
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetForegroundWindow.USER32(00000000,00000000,00000000), ref: 006DF998
                                                                                                                                                                                                                        • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 0071F474
                                                                                                                                                                                                                        • IsIconic.USER32(00000000), ref: 0071F47D
                                                                                                                                                                                                                        • ShowWindow.USER32(00000000,00000009), ref: 0071F48A
                                                                                                                                                                                                                        • SetForegroundWindow.USER32(00000000), ref: 0071F494
                                                                                                                                                                                                                        • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 0071F4AA
                                                                                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 0071F4B1
                                                                                                                                                                                                                        • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 0071F4BD
                                                                                                                                                                                                                        • AttachThreadInput.USER32(?,00000000,00000001), ref: 0071F4CE
                                                                                                                                                                                                                        • AttachThreadInput.USER32(?,00000000,00000001), ref: 0071F4D6
                                                                                                                                                                                                                        • AttachThreadInput.USER32(00000000,000000FF,00000001), ref: 0071F4DE
                                                                                                                                                                                                                        • SetForegroundWindow.USER32(00000000), ref: 0071F4E1
                                                                                                                                                                                                                        • MapVirtualKeyW.USER32(00000012,00000000), ref: 0071F4F6
                                                                                                                                                                                                                        • keybd_event.USER32(00000012,00000000), ref: 0071F501
                                                                                                                                                                                                                        • MapVirtualKeyW.USER32(00000012,00000000), ref: 0071F50B
                                                                                                                                                                                                                        • keybd_event.USER32(00000012,00000000), ref: 0071F510
                                                                                                                                                                                                                        • MapVirtualKeyW.USER32(00000012,00000000), ref: 0071F519
                                                                                                                                                                                                                        • keybd_event.USER32(00000012,00000000), ref: 0071F51E
                                                                                                                                                                                                                        • MapVirtualKeyW.USER32(00000012,00000000), ref: 0071F528
                                                                                                                                                                                                                        • keybd_event.USER32(00000012,00000000), ref: 0071F52D
                                                                                                                                                                                                                        • SetForegroundWindow.USER32(00000000), ref: 0071F530
                                                                                                                                                                                                                        • AttachThreadInput.USER32(?,000000FF,00000000), ref: 0071F557
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Window$Thread$AttachForegroundInputVirtualkeybd_event$Process$CurrentFindIconicShow
                                                                                                                                                                                                                        • String ID: Shell_TrayWnd
                                                                                                                                                                                                                        • API String ID: 4125248594-2988720461
                                                                                                                                                                                                                        • Opcode ID: 84a8af94b3010f9b747aade00536b8d09778cc6c1d050bad7d2a2520125c5097
                                                                                                                                                                                                                        • Instruction ID: a5f45597a8005e8ef1c9b5c3b4f6d756bc6911adb379176969b3afb7bf93cfa8
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 84a8af94b3010f9b747aade00536b8d09778cc6c1d050bad7d2a2520125c5097
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F631D471A40318BFEB216BB54C4AFFF3E6DEB44B11F204065FA00E61D1D6F45D50AA64
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 007216C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 0072170D
                                                                                                                                                                                                                          • Part of subcall function 007216C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 0072173A
                                                                                                                                                                                                                          • Part of subcall function 007216C3: GetLastError.KERNEL32 ref: 0072174A
                                                                                                                                                                                                                        • LogonUserW.ADVAPI32(?,?,?,00000000,00000000,?), ref: 00721286
                                                                                                                                                                                                                        • DuplicateTokenEx.ADVAPI32(?,00000000,00000000,00000002,00000001,?), ref: 007212A8
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?), ref: 007212B9
                                                                                                                                                                                                                        • OpenWindowStationW.USER32(winsta0,00000000,00060000), ref: 007212D1
                                                                                                                                                                                                                        • GetProcessWindowStation.USER32 ref: 007212EA
                                                                                                                                                                                                                        • SetProcessWindowStation.USER32(00000000), ref: 007212F4
                                                                                                                                                                                                                        • OpenDesktopW.USER32(default,00000000,00000000,00060081), ref: 00721310
                                                                                                                                                                                                                          • Part of subcall function 007210BF: AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,007211FC), ref: 007210D4
                                                                                                                                                                                                                          • Part of subcall function 007210BF: CloseHandle.KERNEL32(?,?,007211FC), ref: 007210E9
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: StationTokenWindow$AdjustCloseHandleOpenPrivilegesProcess$DesktopDuplicateErrorLastLogonLookupPrivilegeUserValue
                                                                                                                                                                                                                        • String ID: $default$winsta0$Zx
                                                                                                                                                                                                                        • API String ID: 22674027-2903830162
                                                                                                                                                                                                                        • Opcode ID: df211dc3218b0e8249e95f237ed1ba4e01ca9d22a2d920dffc50af4f85346a1b
                                                                                                                                                                                                                        • Instruction ID: ff2d49bc95d482248838106e54899499e65bf7afec8165b32712a4da8a844e8b
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: df211dc3218b0e8249e95f237ed1ba4e01ca9d22a2d920dffc50af4f85346a1b
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0B81CF71900398AFDF21AFA4EC49FEE7BB9FF04700F148129F915A61A0C7798A45CB65
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 007210F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00721114
                                                                                                                                                                                                                          • Part of subcall function 007210F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,00720B9B,?,?,?), ref: 00721120
                                                                                                                                                                                                                          • Part of subcall function 007210F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00720B9B,?,?,?), ref: 0072112F
                                                                                                                                                                                                                          • Part of subcall function 007210F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00720B9B,?,?,?), ref: 00721136
                                                                                                                                                                                                                          • Part of subcall function 007210F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 0072114D
                                                                                                                                                                                                                        • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00720BCC
                                                                                                                                                                                                                        • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00720C00
                                                                                                                                                                                                                        • GetLengthSid.ADVAPI32(?), ref: 00720C17
                                                                                                                                                                                                                        • GetAce.ADVAPI32(?,00000000,?), ref: 00720C51
                                                                                                                                                                                                                        • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00720C6D
                                                                                                                                                                                                                        • GetLengthSid.ADVAPI32(?), ref: 00720C84
                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00720C8C
                                                                                                                                                                                                                        • HeapAlloc.KERNEL32(00000000), ref: 00720C93
                                                                                                                                                                                                                        • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00720CB4
                                                                                                                                                                                                                        • CopySid.ADVAPI32(00000000), ref: 00720CBB
                                                                                                                                                                                                                        • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00720CEA
                                                                                                                                                                                                                        • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00720D0C
                                                                                                                                                                                                                        • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00720D1E
                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00720D45
                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000), ref: 00720D4C
                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00720D55
                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000), ref: 00720D5C
                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00720D65
                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000), ref: 00720D6C
                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,?), ref: 00720D78
                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000), ref: 00720D7F
                                                                                                                                                                                                                          • Part of subcall function 00721193: GetProcessHeap.KERNEL32(00000008,00720BB1,?,00000000,?,00720BB1,?), ref: 007211A1
                                                                                                                                                                                                                          • Part of subcall function 00721193: HeapAlloc.KERNEL32(00000000,?,00000000,?,00720BB1,?), ref: 007211A8
                                                                                                                                                                                                                          • Part of subcall function 00721193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00720BB1,?), ref: 007211B7
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 4175595110-0
                                                                                                                                                                                                                        • Opcode ID: 7beea98e632300e1957a0297eaa6214a573365fbe04eea9eeb7f58ef1b973e24
                                                                                                                                                                                                                        • Instruction ID: fa235d16f581f796e5310a68f4a42e0e16dc42706bfcf5d32791646244c242c1
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7beea98e632300e1957a0297eaa6214a573365fbe04eea9eeb7f58ef1b973e24
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: BA718CB1A0131AAFDF119FA4EC45BEEBBB8FF04311F048115E914A6192D7B9A905CFB0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • OpenClipboard.USER32(0075CC08), ref: 0073EB29
                                                                                                                                                                                                                        • IsClipboardFormatAvailable.USER32(0000000D), ref: 0073EB37
                                                                                                                                                                                                                        • GetClipboardData.USER32(0000000D), ref: 0073EB43
                                                                                                                                                                                                                        • CloseClipboard.USER32 ref: 0073EB4F
                                                                                                                                                                                                                        • GlobalLock.KERNEL32(00000000), ref: 0073EB87
                                                                                                                                                                                                                        • CloseClipboard.USER32 ref: 0073EB91
                                                                                                                                                                                                                        • GlobalUnlock.KERNEL32(00000000), ref: 0073EBBC
                                                                                                                                                                                                                        • IsClipboardFormatAvailable.USER32(00000001), ref: 0073EBC9
                                                                                                                                                                                                                        • GetClipboardData.USER32(00000001), ref: 0073EBD1
                                                                                                                                                                                                                        • GlobalLock.KERNEL32(00000000), ref: 0073EBE2
                                                                                                                                                                                                                        • GlobalUnlock.KERNEL32(00000000), ref: 0073EC22
                                                                                                                                                                                                                        • IsClipboardFormatAvailable.USER32(0000000F), ref: 0073EC38
                                                                                                                                                                                                                        • GetClipboardData.USER32(0000000F), ref: 0073EC44
                                                                                                                                                                                                                        • GlobalLock.KERNEL32(00000000), ref: 0073EC55
                                                                                                                                                                                                                        • DragQueryFileW.SHELL32(00000000,000000FF,00000000,00000000), ref: 0073EC77
                                                                                                                                                                                                                        • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 0073EC94
                                                                                                                                                                                                                        • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 0073ECD2
                                                                                                                                                                                                                        • GlobalUnlock.KERNEL32(00000000), ref: 0073ECF3
                                                                                                                                                                                                                        • CountClipboardFormats.USER32 ref: 0073ED14
                                                                                                                                                                                                                        • CloseClipboard.USER32 ref: 0073ED59
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Clipboard$Global$AvailableCloseDataDragFileFormatLockQueryUnlock$CountFormatsOpen
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 420908878-0
                                                                                                                                                                                                                        • Opcode ID: 52a8439bdf3221818bb40964f65aadcae68cb23dd6a7e873efdba069248d70cd
                                                                                                                                                                                                                        • Instruction ID: 56b8fe87087c5b9cdb989dc7e25e691a9d6369c7744a3ae9293e5d24057f700f
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 52a8439bdf3221818bb40964f65aadcae68cb23dd6a7e873efdba069248d70cd
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B361CE742043019FE302EF24D889FBAB7A5EF84704F14855DF456972E2CB79D905CBA6
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • FindFirstFileW.KERNEL32(?,?), ref: 007369BE
                                                                                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 00736A12
                                                                                                                                                                                                                        • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00736A4E
                                                                                                                                                                                                                        • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00736A75
                                                                                                                                                                                                                          • Part of subcall function 006C9CB3: _wcslen.LIBCMT ref: 006C9CBD
                                                                                                                                                                                                                        • FileTimeToSystemTime.KERNEL32(?,?), ref: 00736AB2
                                                                                                                                                                                                                        • FileTimeToSystemTime.KERNEL32(?,?), ref: 00736ADF
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Time$File$FindLocalSystem$CloseFirst_wcslen
                                                                                                                                                                                                                        • String ID: %02d$%03d$%4d$%4d%02d%02d%02d%02d%02d$%4d%02d%02d%02d%02d%02d%03d
                                                                                                                                                                                                                        • API String ID: 3830820486-3289030164
                                                                                                                                                                                                                        • Opcode ID: f86af7a63505b5c9389554e8b184175aaf50ae616f64e51796468362b3870feb
                                                                                                                                                                                                                        • Instruction ID: c62fe6d510edf8f3b3e50a3dde89f46dc89fa1e6fcabc90bf98cfe7da91d6b4c
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f86af7a63505b5c9389554e8b184175aaf50ae616f64e51796468362b3870feb
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9BD15FB2508300AEC354EBA4C885EBBB7EDEF88704F04491EF595D7191EB78DA04CB66
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • FindFirstFileW.KERNEL32(?,?,74DE8FB0,?,00000000), ref: 00739663
                                                                                                                                                                                                                        • GetFileAttributesW.KERNEL32(?), ref: 007396A1
                                                                                                                                                                                                                        • SetFileAttributesW.KERNEL32(?,?), ref: 007396BB
                                                                                                                                                                                                                        • FindNextFileW.KERNEL32(00000000,?), ref: 007396D3
                                                                                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 007396DE
                                                                                                                                                                                                                        • FindFirstFileW.KERNEL32(*.*,?), ref: 007396FA
                                                                                                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?), ref: 0073974A
                                                                                                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(00786B7C), ref: 00739768
                                                                                                                                                                                                                        • FindNextFileW.KERNEL32(00000000,00000010), ref: 00739772
                                                                                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 0073977F
                                                                                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 0073978F
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Find$File$Close$AttributesCurrentDirectoryFirstNext
                                                                                                                                                                                                                        • String ID: *.*
                                                                                                                                                                                                                        • API String ID: 1409584000-438819550
                                                                                                                                                                                                                        • Opcode ID: 5efdd87cf3db3c21d5dcc095180522b88ee2635d780c2d6ef7125824103e91ce
                                                                                                                                                                                                                        • Instruction ID: 90a0d933bc670c9722c09a2af5410dba08f26aa30eba2dec6f8618cd9326cf50
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5efdd87cf3db3c21d5dcc095180522b88ee2635d780c2d6ef7125824103e91ce
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1031C37254131AAFEF11AFB4DC49ADE77ACAF09321F108155FA05E20E1DBB8DE448A14
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • FindFirstFileW.KERNEL32(?,?,74DE8FB0,?,00000000), ref: 007397BE
                                                                                                                                                                                                                        • FindNextFileW.KERNEL32(00000000,?), ref: 00739819
                                                                                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 00739824
                                                                                                                                                                                                                        • FindFirstFileW.KERNEL32(*.*,?), ref: 00739840
                                                                                                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?), ref: 00739890
                                                                                                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(00786B7C), ref: 007398AE
                                                                                                                                                                                                                        • FindNextFileW.KERNEL32(00000000,00000010), ref: 007398B8
                                                                                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 007398C5
                                                                                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 007398D5
                                                                                                                                                                                                                          • Part of subcall function 0072DAE5: CreateFileW.KERNEL32(?,40000000,00000001,00000000,00000003,02000080,00000000), ref: 0072DB00
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Find$File$Close$CurrentDirectoryFirstNext$Create
                                                                                                                                                                                                                        • String ID: *.*
                                                                                                                                                                                                                        • API String ID: 2640511053-438819550
                                                                                                                                                                                                                        • Opcode ID: b1e61f4658880864ffb11053bdb50ff5f257a7dcdc57c504aff71fc51b67e480
                                                                                                                                                                                                                        • Instruction ID: 7e34c3f82db4e00fa7ef5b25d99d1c0e16d10312ffea5b900f0a443947c1a536
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b1e61f4658880864ffb11053bdb50ff5f257a7dcdc57c504aff71fc51b67e480
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D831F47254031A7EEF10EFB4EC48ADE77ACAF46325F108155EA50A20A1DBB8DE45CF24
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 0074C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0074B6AE,?,?), ref: 0074C9B5
                                                                                                                                                                                                                          • Part of subcall function 0074C998: _wcslen.LIBCMT ref: 0074C9F1
                                                                                                                                                                                                                          • Part of subcall function 0074C998: _wcslen.LIBCMT ref: 0074CA68
                                                                                                                                                                                                                          • Part of subcall function 0074C998: _wcslen.LIBCMT ref: 0074CA9E
                                                                                                                                                                                                                        • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0074BF3E
                                                                                                                                                                                                                        • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?), ref: 0074BFA9
                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(00000000), ref: 0074BFCD
                                                                                                                                                                                                                        • RegQueryValueExW.ADVAPI32(?,?,00000000,?,00000000,?), ref: 0074C02C
                                                                                                                                                                                                                        • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000008), ref: 0074C0E7
                                                                                                                                                                                                                        • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 0074C154
                                                                                                                                                                                                                        • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 0074C1E9
                                                                                                                                                                                                                        • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,00000000,?,?,?,00000000), ref: 0074C23A
                                                                                                                                                                                                                        • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 0074C2E3
                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(?,?,00000000), ref: 0074C382
                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(00000000), ref: 0074C38F
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: QueryValue$Close_wcslen$BuffCharConnectOpenRegistryUpper
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3102970594-0
                                                                                                                                                                                                                        • Opcode ID: 3eb818d3d4a30991d77e9f1f5024f3651ea7cbd206f717b688ceb95a538f2498
                                                                                                                                                                                                                        • Instruction ID: 5b6ec5f863c9465a36ffb44c6d33b4e1d9247afd58282a31ab4c74271da24aca
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3eb818d3d4a30991d77e9f1f5024f3651ea7cbd206f717b688ceb95a538f2498
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: FC026E71604200AFD755DF24C895E2ABBE5EF89318F18C49DF84ACB2A2DB35EC45CB52
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetLocalTime.KERNEL32(?), ref: 00738257
                                                                                                                                                                                                                        • SystemTimeToFileTime.KERNEL32(?,?), ref: 00738267
                                                                                                                                                                                                                        • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 00738273
                                                                                                                                                                                                                        • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00738310
                                                                                                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?), ref: 00738324
                                                                                                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?), ref: 00738356
                                                                                                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 0073838C
                                                                                                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?), ref: 00738395
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CurrentDirectoryTime$File$Local$System
                                                                                                                                                                                                                        • String ID: *.*
                                                                                                                                                                                                                        • API String ID: 1464919966-438819550
                                                                                                                                                                                                                        • Opcode ID: b997d594d0400aebbe42e922770afe330c87d9a78b2c4fdeb61ff592327665f4
                                                                                                                                                                                                                        • Instruction ID: 8ba84226baf583982e440d771adf48aaf3007b89174be87f1304ba5a53efcb65
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b997d594d0400aebbe42e922770afe330c87d9a78b2c4fdeb61ff592327665f4
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CE6179B25043459FD750EF60C844EAEB3E9FF89310F04891EF98987252DB39E905CB96
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 006C3AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,006C3A97,?,?,006C2E7F,?,?,?,00000000), ref: 006C3AC2
                                                                                                                                                                                                                          • Part of subcall function 0072E199: GetFileAttributesW.KERNEL32(?,0072CF95), ref: 0072E19A
                                                                                                                                                                                                                        • FindFirstFileW.KERNEL32(?,?), ref: 0072D122
                                                                                                                                                                                                                        • DeleteFileW.KERNEL32(?,?,?,?,?,00000000,?,?,?), ref: 0072D1DD
                                                                                                                                                                                                                        • MoveFileW.KERNEL32(?,?), ref: 0072D1F0
                                                                                                                                                                                                                        • DeleteFileW.KERNEL32(?,?,?,?), ref: 0072D20D
                                                                                                                                                                                                                        • FindNextFileW.KERNEL32(00000000,00000010), ref: 0072D237
                                                                                                                                                                                                                          • Part of subcall function 0072D29C: CopyFileExW.KERNEL32(?,?,00000000,00000000,00000000,00000008,?,?,0072D21C,?,?), ref: 0072D2B2
                                                                                                                                                                                                                        • FindClose.KERNEL32(00000000,?,?,?), ref: 0072D253
                                                                                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 0072D264
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: File$Find$CloseDelete$AttributesCopyFirstFullMoveNameNextPath
                                                                                                                                                                                                                        • String ID: \*.*
                                                                                                                                                                                                                        • API String ID: 1946585618-1173974218
                                                                                                                                                                                                                        • Opcode ID: 3180d975aaed58476ff8ed5bbe808d9621111346865fe004aca3f572e13ba4cf
                                                                                                                                                                                                                        • Instruction ID: a0e35236e4367f0fb450b99a3784a8d378850f548efb7c48554f192bb0f8c54f
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3180d975aaed58476ff8ed5bbe808d9621111346865fe004aca3f572e13ba4cf
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C6613B3180126D9ACF55EBE0E956EFDB7B6EF15300F208169E40277191EB389F09CB65
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Clipboard$AllocCloseEmptyGlobalOpen
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1737998785-0
                                                                                                                                                                                                                        • Opcode ID: 6a1da63b0e6da08b349c7c47d6dd52cfc764060682457b8e56f55812a75bc995
                                                                                                                                                                                                                        • Instruction ID: 5367d3fe973bfc481f0703083b37853d95a409db22359b068492825573d7f122
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6a1da63b0e6da08b349c7c47d6dd52cfc764060682457b8e56f55812a75bc995
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3D41AD35204611AFE321DF15D888F6ABBE1FF44329F14C09DE4298B6A2C779ED42CB94
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 007216C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 0072170D
                                                                                                                                                                                                                          • Part of subcall function 007216C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 0072173A
                                                                                                                                                                                                                          • Part of subcall function 007216C3: GetLastError.KERNEL32 ref: 0072174A
                                                                                                                                                                                                                        • ExitWindowsEx.USER32(?,00000000), ref: 0072E932
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: AdjustErrorExitLastLookupPrivilegePrivilegesTokenValueWindows
                                                                                                                                                                                                                        • String ID: $ $@$SeShutdownPrivilege
                                                                                                                                                                                                                        • API String ID: 2234035333-3163812486
                                                                                                                                                                                                                        • Opcode ID: ca9701a211129c3d9d2c79782b4e23646f9699185d7d1f36dcf0ca5b1b9c0407
                                                                                                                                                                                                                        • Instruction ID: 1f5b25e05fb655632a776be7fc73766db06731c538ac8a444ef1a00dfaefae09
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ca9701a211129c3d9d2c79782b4e23646f9699185d7d1f36dcf0ca5b1b9c0407
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C7012672610330AFEB2422B4BC8ABBF725CA714741F154427F842E20D1E9AC6C808295
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • socket.WSOCK32(00000002,00000001,00000006), ref: 00741276
                                                                                                                                                                                                                        • WSAGetLastError.WSOCK32 ref: 00741283
                                                                                                                                                                                                                        • bind.WSOCK32(00000000,?,00000010), ref: 007412BA
                                                                                                                                                                                                                        • WSAGetLastError.WSOCK32 ref: 007412C5
                                                                                                                                                                                                                        • closesocket.WSOCK32(00000000), ref: 007412F4
                                                                                                                                                                                                                        • listen.WSOCK32(00000000,00000005), ref: 00741303
                                                                                                                                                                                                                        • WSAGetLastError.WSOCK32 ref: 0074130D
                                                                                                                                                                                                                        • closesocket.WSOCK32(00000000), ref: 0074133C
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ErrorLast$closesocket$bindlistensocket
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 540024437-0
                                                                                                                                                                                                                        • Opcode ID: 8d9b6163205dbc2eb214294e3e8b7fe5884c4e67c19236c97acc2468ba431072
                                                                                                                                                                                                                        • Instruction ID: e706e740d603a40433eef5b6279ae6ce7f806422429739e779a127f99c5a1d65
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8d9b6163205dbc2eb214294e3e8b7fe5884c4e67c19236c97acc2468ba431072
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D8414F316002009FD710EF64C499B69BBE6FF46318F58819CD8569F296C7B5ED81CBA1
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 006C3AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,006C3A97,?,?,006C2E7F,?,?,?,00000000), ref: 006C3AC2
                                                                                                                                                                                                                          • Part of subcall function 0072E199: GetFileAttributesW.KERNEL32(?,0072CF95), ref: 0072E19A
                                                                                                                                                                                                                        • FindFirstFileW.KERNEL32(?,?), ref: 0072D420
                                                                                                                                                                                                                        • DeleteFileW.KERNEL32(?,?,?,?), ref: 0072D470
                                                                                                                                                                                                                        • FindNextFileW.KERNEL32(00000000,00000010), ref: 0072D481
                                                                                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 0072D498
                                                                                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 0072D4A1
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: FileFind$Close$AttributesDeleteFirstFullNameNextPath
                                                                                                                                                                                                                        • String ID: \*.*
                                                                                                                                                                                                                        • API String ID: 2649000838-1173974218
                                                                                                                                                                                                                        • Opcode ID: dadfd5b2fd476d9d7d4e37a559d742a0fa7fe66b09aa29e12ed0295f2e535312
                                                                                                                                                                                                                        • Instruction ID: 2def58c4c6ef9ec82eb5def013eea37037a038e476f4992eaee4f82e1b61f0e9
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: dadfd5b2fd476d9d7d4e37a559d742a0fa7fe66b09aa29e12ed0295f2e535312
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 27317E310083959FC355FF60D855EAF77A9FE91304F408A1DF8D593191EB34AA09876A
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: __floor_pentium4
                                                                                                                                                                                                                        • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                                                        • API String ID: 4168288129-2761157908
                                                                                                                                                                                                                        • Opcode ID: 127badb2983f73ced833e18bbcbaff3dc4ac0736943225fd6c83417f7e6d81b5
                                                                                                                                                                                                                        • Instruction ID: 1640e73ce96dd42e3b999f50c856cf88e7d2de2626fbb53d3589ad6aef6544f0
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 127badb2983f73ced833e18bbcbaff3dc4ac0736943225fd6c83417f7e6d81b5
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 68C22971E086288FDB65CF289D407EAB7B6EF44304F1441EAD94EE7251E779AE818F40
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 007364DC
                                                                                                                                                                                                                        • CoInitialize.OLE32(00000000), ref: 00736639
                                                                                                                                                                                                                        • CoCreateInstance.OLE32(0075FCF8,00000000,00000001,0075FB68,?), ref: 00736650
                                                                                                                                                                                                                        • CoUninitialize.OLE32 ref: 007368D4
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CreateInitializeInstanceUninitialize_wcslen
                                                                                                                                                                                                                        • String ID: .lnk
                                                                                                                                                                                                                        • API String ID: 886957087-24824748
                                                                                                                                                                                                                        • Opcode ID: 4c393c78b6ca5f52257bd990c5e95cb41e46c7b516a0a1bb5d9da59ce0356609
                                                                                                                                                                                                                        • Instruction ID: afc143345d403b325c58cf2bb3d30af786a339f706af39f8888c122eac12a123
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4c393c78b6ca5f52257bd990c5e95cb41e46c7b516a0a1bb5d9da59ce0356609
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A0D13A71508301AFD354EF24C881E6BB7E9FF98704F00896DF5958B2A2DB71E905CBA6
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetForegroundWindow.USER32(?,?,00000000), ref: 007422E8
                                                                                                                                                                                                                          • Part of subcall function 0073E4EC: GetWindowRect.USER32(?,?), ref: 0073E504
                                                                                                                                                                                                                        • GetDesktopWindow.USER32 ref: 00742312
                                                                                                                                                                                                                        • GetWindowRect.USER32(00000000), ref: 00742319
                                                                                                                                                                                                                        • mouse_event.USER32(00008001,?,?,00000002,00000002), ref: 00742355
                                                                                                                                                                                                                        • GetCursorPos.USER32(?), ref: 00742381
                                                                                                                                                                                                                        • mouse_event.USER32(00008001,?,?,00000000,00000000), ref: 007423DF
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Window$Rectmouse_event$CursorDesktopForeground
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2387181109-0
                                                                                                                                                                                                                        • Opcode ID: e9732c535022bbe77fddce716c0fad4a9e4ecfde0eaca22ff0e1ae849af13b1a
                                                                                                                                                                                                                        • Instruction ID: ab8749777621e80c26a3dfe6efde4279cf31a35cf0ecf33cd810df5cdcea5f9f
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e9732c535022bbe77fddce716c0fad4a9e4ecfde0eaca22ff0e1ae849af13b1a
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7F313F72104315AFC721DF54DC08F9BBBA9FF88314F404A1AF88497182DB78EA19CB96
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 006C9CB3: _wcslen.LIBCMT ref: 006C9CBD
                                                                                                                                                                                                                        • FindFirstFileW.KERNEL32(00000001,?,*.*,?,?,00000000,00000000), ref: 00739B78
                                                                                                                                                                                                                        • FindClose.KERNEL32(00000000,?,00000000,00000000), ref: 00739C8B
                                                                                                                                                                                                                          • Part of subcall function 00733874: GetInputState.USER32 ref: 007338CB
                                                                                                                                                                                                                          • Part of subcall function 00733874: PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00733966
                                                                                                                                                                                                                        • Sleep.KERNEL32(0000000A,?,00000000,00000000), ref: 00739BA8
                                                                                                                                                                                                                        • FindNextFileW.KERNEL32(?,?,?,00000000,00000000), ref: 00739C75
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Find$File$CloseFirstInputMessageNextPeekSleepState_wcslen
                                                                                                                                                                                                                        • String ID: *.*
                                                                                                                                                                                                                        • API String ID: 1972594611-438819550
                                                                                                                                                                                                                        • Opcode ID: 239309a74d4b7abccbfdbb1460851aa3a0e7035997e2312fbbdfae868d5992ad
                                                                                                                                                                                                                        • Instruction ID: abbf72a9769a79cf226755aa8d8eb97475d819e359a3699ab06e3e33b7aed869
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 239309a74d4b7abccbfdbb1460851aa3a0e7035997e2312fbbdfae868d5992ad
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2F41B27190420A9FDF55DF64C849BEEBBB5EF05300F244159E905A2192DB749E84CF64
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 006D9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 006D9BB2
                                                                                                                                                                                                                        • DefDlgProcW.USER32(?,?,?,?,?), ref: 006D9A4E
                                                                                                                                                                                                                        • GetSysColor.USER32(0000000F), ref: 006D9B23
                                                                                                                                                                                                                        • SetBkColor.GDI32(?,00000000), ref: 006D9B36
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Color$LongProcWindow
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3131106179-0
                                                                                                                                                                                                                        • Opcode ID: 53f9bbce03e2b117403d098ac0345da07b3a3f72fd4772b2ed0feef1562ac909
                                                                                                                                                                                                                        • Instruction ID: b7410b26b7160a11a9c5c3997583c7d942c800adfb0c1d0cfc77a375f0af6d79
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 53f9bbce03e2b117403d098ac0345da07b3a3f72fd4772b2ed0feef1562ac909
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E0A14A71908544FEE728AA3C8C5DEFB26AFDB86350F19420BF902C67D1DA2D9D42C275
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 0074304E: inet_addr.WSOCK32(?), ref: 0074307A
                                                                                                                                                                                                                          • Part of subcall function 0074304E: _wcslen.LIBCMT ref: 0074309B
                                                                                                                                                                                                                        • socket.WSOCK32(00000002,00000002,00000011), ref: 0074185D
                                                                                                                                                                                                                        • WSAGetLastError.WSOCK32 ref: 00741884
                                                                                                                                                                                                                        • bind.WSOCK32(00000000,?,00000010), ref: 007418DB
                                                                                                                                                                                                                        • WSAGetLastError.WSOCK32 ref: 007418E6
                                                                                                                                                                                                                        • closesocket.WSOCK32(00000000), ref: 00741915
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ErrorLast$_wcslenbindclosesocketinet_addrsocket
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1601658205-0
                                                                                                                                                                                                                        • Opcode ID: 77545af0a3415446acfdd8bd460aedfe72c47f213ce644787b8ea4c9fae89c2f
                                                                                                                                                                                                                        • Instruction ID: ef0b2b18982b64852716cd0a3266ec84649f809f4263ed8c21318036eb527071
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 77545af0a3415446acfdd8bd460aedfe72c47f213ce644787b8ea4c9fae89c2f
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: BD51A371A00210AFEB10AF24C886F7A77EAEB44718F44845CF91A5F3D3C775AD418BA5
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Window$EnabledForegroundIconicVisibleZoomed
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 292994002-0
                                                                                                                                                                                                                        • Opcode ID: 4598a7b03b04c27f327a907b5edb4cc388a02daff5aa9e16aebb32af44a0b1b9
                                                                                                                                                                                                                        • Instruction ID: 3b5778fa2f9d7bbe49a6b95253d3a5c4a06744d1869fbda519a4e0433e0b991b
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4598a7b03b04c27f327a907b5edb4cc388a02daff5aa9e16aebb32af44a0b1b9
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0E21B4317402005FD7218F1AC884FA67BA5EF85327B99805CEC458B351D7BAEC46CBA4
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID: ERCP$VUUU$VUUU$VUUU$VUUU
                                                                                                                                                                                                                        • API String ID: 0-1546025612
                                                                                                                                                                                                                        • Opcode ID: 0ef8db6c512a4774e1955d7789f4234a698d25e3a51415cf3d3dab6edc888b20
                                                                                                                                                                                                                        • Instruction ID: 55507b32d3ea54cd61b994066eda7a44aff503220e863c3c4201dd8a3ef2539d
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0ef8db6c512a4774e1955d7789f4234a698d25e3a51415cf3d3dab6edc888b20
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 71A23D70A0061ACFDF34CF58C954BBEB7B2FB54314F24829AD815A7285EB789D918F90
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • lstrlenW.KERNEL32(?,?,?,00000000), ref: 007282AA
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: lstrlen
                                                                                                                                                                                                                        • String ID: ($tbx$|
                                                                                                                                                                                                                        • API String ID: 1659193697-2462544763
                                                                                                                                                                                                                        • Opcode ID: b1f9a96aa9d233e42b3c403038d06503cd8af619e1efc040581a2041c07e6eef
                                                                                                                                                                                                                        • Instruction ID: 767a1a584f10eb7769037600690a205d1ab09091b208b5835221d0acf7f19600
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b1f9a96aa9d233e42b3c403038d06503cd8af619e1efc040581a2041c07e6eef
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6F324474A00615DFCB68CF59D080A6AB7F0FF48710B15C56EE49ADB3A2EB74E981CB44
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetKeyboardState.USER32(?,00000001,00000040,00000000), ref: 0072AAAC
                                                                                                                                                                                                                        • SetKeyboardState.USER32(00000080), ref: 0072AAC8
                                                                                                                                                                                                                        • PostMessageW.USER32(?,00000102,00000001,00000001), ref: 0072AB36
                                                                                                                                                                                                                        • SendInput.USER32(00000001,?,0000001C,00000001,00000040,00000000), ref: 0072AB88
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 432972143-0
                                                                                                                                                                                                                        • Opcode ID: 6ef7d41091d959e7e1295886167cadc6e29b037a381b3c413432d1f44e288136
                                                                                                                                                                                                                        • Instruction ID: 34630c71a5837f6c5304b09cfca8b6b95aa24e646fa023ce3a07308ea854c303
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6ef7d41091d959e7e1295886167cadc6e29b037a381b3c413432d1f44e288136
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E131F6B0A40368BFFF358A64AC09BFA7BA6EF44310F04821AF581965D1D37D8985C766
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • _free.LIBCMT ref: 006FBB7F
                                                                                                                                                                                                                          • Part of subcall function 006F29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,006FD7D1,00000000,00000000,00000000,00000000,?,006FD7F8,00000000,00000007,00000000,?,006FDBF5,00000000), ref: 006F29DE
                                                                                                                                                                                                                          • Part of subcall function 006F29C8: GetLastError.KERNEL32(00000000,?,006FD7D1,00000000,00000000,00000000,00000000,?,006FD7F8,00000000,00000007,00000000,?,006FDBF5,00000000,00000000), ref: 006F29F0
                                                                                                                                                                                                                        • GetTimeZoneInformation.KERNEL32 ref: 006FBB91
                                                                                                                                                                                                                        • WideCharToMultiByte.KERNEL32(00000000,?,0079121C,000000FF,?,0000003F,?,?), ref: 006FBC09
                                                                                                                                                                                                                        • WideCharToMultiByte.KERNEL32(00000000,?,00791270,000000FF,?,0000003F,?,?,?,0079121C,000000FF,?,0000003F,?,?), ref: 006FBC36
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ByteCharMultiWide$ErrorFreeHeapInformationLastTimeZone_free
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 806657224-0
                                                                                                                                                                                                                        • Opcode ID: 5132bee5d5c1ef29f42a0999e19d9b650fa70c463dd586e9051146ce642c15a5
                                                                                                                                                                                                                        • Instruction ID: ecd06cfbbe420d22570797206af32eed3deeb2a80b1e51726f395726fe4468b7
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5132bee5d5c1ef29f42a0999e19d9b650fa70c463dd586e9051146ce642c15a5
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B731E171A0420ADFCB01EF68DC8097EBBBAFF4531071492AAE220D73A1CB309D11CB54
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • InternetReadFile.WININET(?,?,00000400,?), ref: 0073CE89
                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,00000000), ref: 0073CEEA
                                                                                                                                                                                                                        • SetEvent.KERNEL32(?,?,00000000), ref: 0073CEFE
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ErrorEventFileInternetLastRead
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 234945975-0
                                                                                                                                                                                                                        • Opcode ID: c6449ad1a9b958e60b207ad669b00fbbefa90d6208fd6178553b4893a1dc06b3
                                                                                                                                                                                                                        • Instruction ID: 76e11d8aa1d1a7c86dd256173aa424190b3d85a4defc079a43ec346bf5feb03f
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c6449ad1a9b958e60b207ad669b00fbbefa90d6208fd6178553b4893a1dc06b3
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D621CFB2540705AFE722DF65C948BA777FCEB00314F10841EE546E2152E778EE04CB54
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • FindFirstFileW.KERNEL32(?,?), ref: 00735CC1
                                                                                                                                                                                                                        • FindNextFileW.KERNEL32(00000000,?), ref: 00735D17
                                                                                                                                                                                                                        • FindClose.KERNEL32(?), ref: 00735D5F
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Find$File$CloseFirstNext
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3541575487-0
                                                                                                                                                                                                                        • Opcode ID: 3236ea680a4004a4ef3bcadd14e4b06f0f5f71f752926524f1847cbeb781b6a7
                                                                                                                                                                                                                        • Instruction ID: 87098f6d535e6f3f1944a12ac90354731d38121779a3450fd70b6a476f14f10e
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3236ea680a4004a4ef3bcadd14e4b06f0f5f71f752926524f1847cbeb781b6a7
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 67518874604B019FD714CF28C494E9AB7E5FF49324F14855EE99A8B3A2CB34ED05CB91
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • IsDebuggerPresent.KERNEL32 ref: 006F271A
                                                                                                                                                                                                                        • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 006F2724
                                                                                                                                                                                                                        • UnhandledExceptionFilter.KERNEL32(?), ref: 006F2731
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3906539128-0
                                                                                                                                                                                                                        • Opcode ID: 1dd17893e18f026c24c9b414b7912e83e489c9e9b303864465198e3d2e165497
                                                                                                                                                                                                                        • Instruction ID: 0cb07830281f6a08329d01308b21cc3502a969e327ab38f10f7b7e342ab00bf2
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1dd17893e18f026c24c9b414b7912e83e489c9e9b303864465198e3d2e165497
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: BB31B27490131D9BCB61DF69DC887D8BBB9BF08310F5041EAE50CA6261E7749F818F49
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SetErrorMode.KERNEL32(00000001), ref: 007351DA
                                                                                                                                                                                                                        • GetDiskFreeSpaceExW.KERNEL32(?,?,?,?), ref: 00735238
                                                                                                                                                                                                                        • SetErrorMode.KERNEL32(00000000), ref: 007352A1
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ErrorMode$DiskFreeSpace
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1682464887-0
                                                                                                                                                                                                                        • Opcode ID: 4439454dc1151bf7345387cf45256b0072d081c536bfcc821f9b741da414b96f
                                                                                                                                                                                                                        • Instruction ID: f219486e7daaac7fda8e508999797fc47f40d9858467c86ed40237d649805f72
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4439454dc1151bf7345387cf45256b0072d081c536bfcc821f9b741da414b96f
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A1314C75A00618DFDB00DF54D888FAEBBB5FF48314F088099E805AB362DB75E856CB94
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 006DFDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 006E0668
                                                                                                                                                                                                                          • Part of subcall function 006DFDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 006E0685
                                                                                                                                                                                                                        • LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 0072170D
                                                                                                                                                                                                                        • AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 0072173A
                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 0072174A
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Exception@8Throw$AdjustErrorLastLookupPrivilegePrivilegesTokenValue
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 577356006-0
                                                                                                                                                                                                                        • Opcode ID: 1a47e8cdc8e2aef0a6acde8722bdfb8c10735c046ee686fd9304142e0f4a925b
                                                                                                                                                                                                                        • Instruction ID: f8a9366ad2b33de8917caca156655924ef177ad94f9e62a867f21dd9e1bc1383
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1a47e8cdc8e2aef0a6acde8722bdfb8c10735c046ee686fd9304142e0f4a925b
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B01191B2804308AFD7189F54EC86EABB7BAFF44725B20852EE05657241EB74BC418B24
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • CreateFileW.KERNEL32(?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 0072D608
                                                                                                                                                                                                                        • DeviceIoControl.KERNEL32(00000000,002D1400,?,0000000C,?,00000028,?,00000000), ref: 0072D645
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?,?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 0072D650
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CloseControlCreateDeviceFileHandle
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 33631002-0
                                                                                                                                                                                                                        • Opcode ID: fd044a92e9be8b89b6584f31c93460dd4a2fa0e59a0b42f910b301aa4b906bd1
                                                                                                                                                                                                                        • Instruction ID: 462b7c421c6b348324c0491f59a6eab653ce1d10a3276c352c3c1a6a8ef4eb45
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: fd044a92e9be8b89b6584f31c93460dd4a2fa0e59a0b42f910b301aa4b906bd1
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A9117C71E01328BFDB208F94AC44FAFBBBCEB45B50F108115F914E7290C2B44A018BA1
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,?), ref: 0072168C
                                                                                                                                                                                                                        • CheckTokenMembership.ADVAPI32(00000000,?,?), ref: 007216A1
                                                                                                                                                                                                                        • FreeSid.ADVAPI32(?), ref: 007216B1
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3429775523-0
                                                                                                                                                                                                                        • Opcode ID: 8254781409281eb5e44f6ac01cdc59953081c157a7306f6e5c96b7603bc855cb
                                                                                                                                                                                                                        • Instruction ID: 6d3549e93b1b6627ee152bfa434beacfe2db49b237b38907af370fa99aca7c6c
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8254781409281eb5e44f6ac01cdc59953081c157a7306f6e5c96b7603bc855cb
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6DF0F471950309FFDB00DFE49C89AAEBBBCFB08605F508565E601E2181E778AA448A54
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetUserNameW.ADVAPI32(?,?), ref: 0071D28C
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: NameUser
                                                                                                                                                                                                                        • String ID: X64
                                                                                                                                                                                                                        • API String ID: 2645101109-893830106
                                                                                                                                                                                                                        • Opcode ID: 0eac50dfd68a80c055741ddb786c1fda6f3d005a4e2e4d7b317c299a8dd79e61
                                                                                                                                                                                                                        • Instruction ID: 05ad6ce7423de2cb01268092597384d2fd0145d8edca1302fd19834dfade000c
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0eac50dfd68a80c055741ddb786c1fda6f3d005a4e2e4d7b317c299a8dd79e61
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 82D0C9B480121DEECF90DB90DC88DD9B3BCBB04305F104152F106A2140D77895498F10
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                        • Opcode ID: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                                                                                        • Instruction ID: b690dcba8dfa86a717ec1ab709e09a6c43bebce9b52b76b57260f61fd1f57beb
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 62022C71E012599FDF14CFA9C8806EEBBF2EF48724F254169D919EB380D731A942CB94
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID: Variable is not of type 'Object'.$p#y
                                                                                                                                                                                                                        • API String ID: 0-2013953717
                                                                                                                                                                                                                        • Opcode ID: 16f3d36585aca7920b65bda14ac35c7e180d3158692b6d9a8fd00e195303dc9c
                                                                                                                                                                                                                        • Instruction ID: f6a25004e41542235ecac608db8f04e29bfba0faf5cab2d924d220ec23323c56
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 16f3d36585aca7920b65bda14ac35c7e180d3158692b6d9a8fd00e195303dc9c
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7F3248709002189BCF14DF94C895FFDB7B6FF05314F14805DE81AAB292D775AA86CBA4
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • FindFirstFileW.KERNEL32(?,?), ref: 00736918
                                                                                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 00736961
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2295610775-0
                                                                                                                                                                                                                        • Opcode ID: 03b0103fd0a8e315631ba381fd8b771e88bfa5d0c76342d5fc3a2828ae18faeb
                                                                                                                                                                                                                        • Instruction ID: 727b5d46b0a9d2b8ed499edaad714e70d2e861cd161cd5b726273bd6c23e474b
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 03b0103fd0a8e315631ba381fd8b771e88bfa5d0c76342d5fc3a2828ae18faeb
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D5118E71604210AFD710DF29D484B26BBE5FF85329F14C69DE4698F6A2CB74EC05CB91
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetLastError.KERNEL32(00000000,?,00000FFF,00000000,?,?,?,00744891,?,?,00000035,?), ref: 007337E4
                                                                                                                                                                                                                        • FormatMessageW.KERNEL32(00001000,00000000,?,00000000,?,00000FFF,00000000,?,?,?,00744891,?,?,00000035,?), ref: 007337F4
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ErrorFormatLastMessage
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3479602957-0
                                                                                                                                                                                                                        • Opcode ID: 6122282abf57ef656d7614e386b907598d3a6e0db3763c61277de23564da39fe
                                                                                                                                                                                                                        • Instruction ID: 12c7a38995f4e0c2543541aebd6b246b12b22c747dbf13a7413bce00e5f45241
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6122282abf57ef656d7614e386b907598d3a6e0db3763c61277de23564da39fe
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 58F0E5B06053296AE72017668C8DFEB3AAEEFC4761F000265F509D2291D9B49904C7B0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SendInput.USER32(00000001,?,0000001C,?,?,00000002), ref: 0072B25D
                                                                                                                                                                                                                        • keybd_event.USER32(?,75C0C0D0,?,00000000), ref: 0072B270
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: InputSendkeybd_event
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3536248340-0
                                                                                                                                                                                                                        • Opcode ID: 355963c607df978cec5cd026a7e6acdd2e1b5be566b5c73f49b7416af25b191f
                                                                                                                                                                                                                        • Instruction ID: 3858379173afbf21e9251c3e20c94750bfd3fb60a04df5673e72b432cb9e5763
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 355963c607df978cec5cd026a7e6acdd2e1b5be566b5c73f49b7416af25b191f
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: FDF0F97180434DABDB059FA0D805BEE7BB4FF08305F108409E955A5192D37D86119F94
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,007211FC), ref: 007210D4
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?,?,007211FC), ref: 007210E9
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: AdjustCloseHandlePrivilegesToken
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 81990902-0
                                                                                                                                                                                                                        • Opcode ID: 2d5f814eac433b1035653d11ba0bc2e8632c4c6ef967e8b0ba951fdce02bf958
                                                                                                                                                                                                                        • Instruction ID: 8c52294ab3978b0935615b1ea9c0d6e854260d04c173ab376a69d64611c68334
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2d5f814eac433b1035653d11ba0bc2e8632c4c6ef967e8b0ba951fdce02bf958
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 31E04F32004710AEE7262B51FC05FB377AAEF04311B10C82EF4A6804B1DBA26C90DB54
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,006F6766,?,?,00000008,?,?,006FFEFE,00000000), ref: 006F6998
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ExceptionRaise
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3997070919-0
                                                                                                                                                                                                                        • Opcode ID: afa5f4f020fb0e000ac7f8dd02cad2d39cd2596be0a02d7488cf6edcc136b8b9
                                                                                                                                                                                                                        • Instruction ID: 4d9841819c892a49b7d057be1f398f8db6809b66aac9516c3da222cf37165864
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: afa5f4f020fb0e000ac7f8dd02cad2d39cd2596be0a02d7488cf6edcc136b8b9
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: EEB15B316106099FD715CF28C48ABA57BE1FF05364F25865CF9AACF2A2C335E982CB40
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 0-3916222277
                                                                                                                                                                                                                        • Opcode ID: 012dd65d596b521ef6003f6d59816f94ca61f288d2f8835ada339c670b34b281
                                                                                                                                                                                                                        • Instruction ID: 9808357bacf45f036593091213ee4cb7774601776ff82e2de3995e83a966eb7e
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 012dd65d596b521ef6003f6d59816f94ca61f288d2f8835ada339c670b34b281
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 05124F71D00229DBCB64CF58C881AEEB7F5FF48710F15819AE849EB355DB349A81CB91
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • BlockInput.USER32(00000001), ref: 0073EABD
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: BlockInput
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3456056419-0
                                                                                                                                                                                                                        • Opcode ID: 99fa2afa577c8da0829f6bea409680294d5e29842562a916378c8f5c9b798ea3
                                                                                                                                                                                                                        • Instruction ID: 0a3130bb41e838daf4d918fe5d555f442165938416033a4c5a3deda3c7af6798
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 99fa2afa577c8da0829f6bea409680294d5e29842562a916378c8f5c9b798ea3
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: DFE01A312002059FD710EF59D805EAAB7E9EF98760F00C41EFC49C7391DAB4A8418B94
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SetUnhandledExceptionFilter.KERNEL32(Function_000209E1,006E03EE), ref: 006E09DA
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3192549508-0
                                                                                                                                                                                                                        • Opcode ID: 0a7815e0a35a113063c278c660eeafbead67f273c6fca067ecec9fcf27dc45e8
                                                                                                                                                                                                                        • Instruction ID: 04efd7fa95d26c5d0828ab01d2569d4ec1399c705c92a78407d708775b6b2b14
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0a7815e0a35a113063c278c660eeafbead67f273c6fca067ecec9fcf27dc45e8
                                                                                                                                                                                                                        • Instruction Fuzzy Hash:
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID: 0
                                                                                                                                                                                                                        • API String ID: 0-4108050209
                                                                                                                                                                                                                        • Opcode ID: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                                                                                        • Instruction ID: 2bcc3ff0da5e74c2ab193bc385cf7283bd96d9ce02070b93a6df7ee59438a616
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B751567161F7C55ADB38856B885A7FF238B9F22340F18052AE886C7383CA15DE06D35A
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID: 0&y
                                                                                                                                                                                                                        • API String ID: 0-825062974
                                                                                                                                                                                                                        • Opcode ID: ca9f9217017af7823db351442ebb9f229c84eef8775cc6c9c51be82563a0cef2
                                                                                                                                                                                                                        • Instruction ID: ef4d12623a3f8b90115df1f8434ee52f26ff1e2cb725684b0507cdd64bb104b3
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ca9f9217017af7823db351442ebb9f229c84eef8775cc6c9c51be82563a0cef2
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CA21A5326216118BDB2CCE79C82367E73E5A754310F15862EE4A7C77D2DE3AA905CB84
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                        • Opcode ID: 729ed830d25505a153ac24446a90eff8b77e35f0b9e74a96713f6fc845d01461
                                                                                                                                                                                                                        • Instruction ID: 79d11afd7240137aafa4605fea4690e8bc39110c55387ce49004b974c59995f8
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 729ed830d25505a153ac24446a90eff8b77e35f0b9e74a96713f6fc845d01461
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 67323332D29F054DD7639634CC22335A28AAFB73C5F15D737E81AB5AAAEF69C4834100
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                        • Opcode ID: bdc3e8ab7804dd8d59470a36cec1f95bd56a44d12c73ab7dd477f6d9829459f3
                                                                                                                                                                                                                        • Instruction ID: 3ef4129492a3f2ab1c79305550e903ee4254a2eb96280bc26fa5691c81d54db8
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: bdc3e8ab7804dd8d59470a36cec1f95bd56a44d12c73ab7dd477f6d9829459f3
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 28322431A8410A8BCF2ACEACC5946FD7BA2EF45310F28816BD5899B3D1D638DDC1DB51
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                        • Opcode ID: 764b765c2a1f159db3e0033065cb10c997051498f4f4cd4ff9e7b1cbef511046
                                                                                                                                                                                                                        • Instruction ID: d150e102e1ecd079dbb8c06f319663f7f5c098ff451ec7b4625b690cb4e63ab3
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 764b765c2a1f159db3e0033065cb10c997051498f4f4cd4ff9e7b1cbef511046
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 44226CB0A0460ADBDF14CFA5C841AAEB7F6FF44300F24462DE816A7291EB399D55CF54
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                        • Opcode ID: 15ce8f0374f3344b45f99ac36c3c951fb705e8c988c54f306079ea0b0f0cfc08
                                                                                                                                                                                                                        • Instruction ID: f9db1cf9dc7a97c665ea27ad56b8815420746ffc2ad018cd2af7d36e50526845
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 15ce8f0374f3344b45f99ac36c3c951fb705e8c988c54f306079ea0b0f0cfc08
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9602A6B1E00205EBDB04DF54D881BAEB7F2FF44300F508569E8569B391EB35AE51CB95
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                        • Opcode ID: b3a2c8687c2310f036ab143d4e15e3394329927ae871124fd51e2818c3515877
                                                                                                                                                                                                                        • Instruction ID: 6a32d6a168fc2197522d0f2f508f083e4fb1f253f0954b9bce0f60b591d8bf0c
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b3a2c8687c2310f036ab143d4e15e3394329927ae871124fd51e2818c3515877
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9CB1F320D2AF404DD723963A8831336B65CAFBB6D5F51D71BFC1B74E62EB2585838144
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                        • Opcode ID: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                        • Instruction ID: 642877599b5e2b8116f8ffb6fc11b7161ef992de3496408946088e9801705d61
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7A91787260A2E34AD729463B85340BDFFE25E533A1319079DE4F2CE2C5EE348555F620
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                        • Opcode ID: 05e0b846b00456d0f1e87463b9d189974beed2fe63262d4392584e128a114ea2
                                                                                                                                                                                                                        • Instruction ID: a6849bc0815f371a99e7445ea624d0ee62fb818be05265afb73cac450e609d29
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 05e0b846b00456d0f1e87463b9d189974beed2fe63262d4392584e128a114ea2
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E0917A7250A2E349D729423B84740BDFFE75A933A131A079DD5F2CF2C5EE248655E620
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                        • Opcode ID: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                        • Instruction ID: c43690345e6edb1c268830a0c6e99043c0bbdcabed2a2161ef2e94a37b1a0ac8
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B891427260A2E34ADB29467F857407DFEE25A933A131A07AED4F2CE2C1FD348555F620
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                        • Opcode ID: 37056d4cf11e7a2263fbdf887004ebd98c820bc9b054756a238b0a7abf231871
                                                                                                                                                                                                                        • Instruction ID: 62b42792e89d397f1817adc78d11c3ff99e8645b75290b710938d46b645d09ff
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 37056d4cf11e7a2263fbdf887004ebd98c820bc9b054756a238b0a7abf231871
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9961787160A7C99ADA349E2F8D95BFE339BDF51700F20092EE842CB3C1DA119E438319
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                        • Opcode ID: d99fad21f04a0c156abbcaf50b11166da47757286053ac067719675115ec6c1a
                                                                                                                                                                                                                        • Instruction ID: 784bd851e4661e4007b29d79a5a79a9e76b7d52bcf879c1aee7eb9d4ef301c91
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d99fad21f04a0c156abbcaf50b11166da47757286053ac067719675115ec6c1a
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CF617B7160A7C966DE384A2B9C95BFF238BDF42740F24095DE942DB3C1EA129D438359
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                        • Opcode ID: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                        • Instruction ID: 518224ceed5b22fcd54f78f8aceab9bacf8b8de2b4ff1d247c50d00478c9233d
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8981417260A1E34ADB69423B85744BEFFE35A933A131A079DD4F2CE2C1EE348554F620
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • DeleteObject.GDI32(00000000), ref: 00742B30
                                                                                                                                                                                                                        • DeleteObject.GDI32(00000000), ref: 00742B43
                                                                                                                                                                                                                        • DestroyWindow.USER32 ref: 00742B52
                                                                                                                                                                                                                        • GetDesktopWindow.USER32 ref: 00742B6D
                                                                                                                                                                                                                        • GetWindowRect.USER32(00000000), ref: 00742B74
                                                                                                                                                                                                                        • SetRect.USER32(?,00000000,00000000,00000007,00000002), ref: 00742CA3
                                                                                                                                                                                                                        • AdjustWindowRectEx.USER32(?,88C00000,00000000,?), ref: 00742CB1
                                                                                                                                                                                                                        • CreateWindowExW.USER32(?,AutoIt v3,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00742CF8
                                                                                                                                                                                                                        • GetClientRect.USER32(00000000,?), ref: 00742D04
                                                                                                                                                                                                                        • CreateWindowExW.USER32(00000000,static,00000000,5000000E,00000000,00000000,?,?,00000000,00000000,00000000), ref: 00742D40
                                                                                                                                                                                                                        • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00742D62
                                                                                                                                                                                                                        • GetFileSize.KERNEL32(00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00742D75
                                                                                                                                                                                                                        • GlobalAlloc.KERNEL32(00000002,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00742D80
                                                                                                                                                                                                                        • GlobalLock.KERNEL32(00000000), ref: 00742D89
                                                                                                                                                                                                                        • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00742D98
                                                                                                                                                                                                                        • GlobalUnlock.KERNEL32(00000000), ref: 00742DA1
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00742DA8
                                                                                                                                                                                                                        • GlobalFree.KERNEL32(00000000), ref: 00742DB3
                                                                                                                                                                                                                        • CreateStreamOnHGlobal.OLE32(00000000,00000001,?,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00742DC5
                                                                                                                                                                                                                        • OleLoadPicture.OLEAUT32(?,00000000,00000000,0075FC38,00000000), ref: 00742DDB
                                                                                                                                                                                                                        • GlobalFree.KERNEL32(00000000), ref: 00742DEB
                                                                                                                                                                                                                        • CopyImage.USER32(00000007,00000000,00000000,00000000,00002000), ref: 00742E11
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000172,00000000,00000007), ref: 00742E30
                                                                                                                                                                                                                        • SetWindowPos.USER32(00000000,00000000,00000000,00000000,?,?,00000020,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00742E52
                                                                                                                                                                                                                        • ShowWindow.USER32(00000004,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 0074303F
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Window$Global$CreateRect$File$DeleteFreeObject$AdjustAllocClientCloseCopyDesktopDestroyHandleImageLoadLockMessagePictureReadSendShowSizeStreamUnlock
                                                                                                                                                                                                                        • String ID: $AutoIt v3$DISPLAY$static
                                                                                                                                                                                                                        • API String ID: 2211948467-2373415609
                                                                                                                                                                                                                        • Opcode ID: be83fc854747b4a331899b237ddc8d30e55a74c8c67d097d6e9ca4bfad44b008
                                                                                                                                                                                                                        • Instruction ID: 680b8504e533a19c892c2d205c465f55cf3112eb19b0fc1991e792d35d1aac25
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: be83fc854747b4a331899b237ddc8d30e55a74c8c67d097d6e9ca4bfad44b008
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: AE026A71900209AFDB15DF64CC89FAE7BBAEB48711F408158F915AB2A1DB78ED01CF64
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SetTextColor.GDI32(?,00000000), ref: 0075712F
                                                                                                                                                                                                                        • GetSysColorBrush.USER32(0000000F), ref: 00757160
                                                                                                                                                                                                                        • GetSysColor.USER32(0000000F), ref: 0075716C
                                                                                                                                                                                                                        • SetBkColor.GDI32(?,000000FF), ref: 00757186
                                                                                                                                                                                                                        • SelectObject.GDI32(?,?), ref: 00757195
                                                                                                                                                                                                                        • InflateRect.USER32(?,000000FF,000000FF), ref: 007571C0
                                                                                                                                                                                                                        • GetSysColor.USER32(00000010), ref: 007571C8
                                                                                                                                                                                                                        • CreateSolidBrush.GDI32(00000000), ref: 007571CF
                                                                                                                                                                                                                        • FrameRect.USER32(?,?,00000000), ref: 007571DE
                                                                                                                                                                                                                        • DeleteObject.GDI32(00000000), ref: 007571E5
                                                                                                                                                                                                                        • InflateRect.USER32(?,000000FE,000000FE), ref: 00757230
                                                                                                                                                                                                                        • FillRect.USER32(?,?,?), ref: 00757262
                                                                                                                                                                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 00757284
                                                                                                                                                                                                                          • Part of subcall function 007573E8: GetSysColor.USER32(00000012), ref: 00757421
                                                                                                                                                                                                                          • Part of subcall function 007573E8: SetTextColor.GDI32(?,?), ref: 00757425
                                                                                                                                                                                                                          • Part of subcall function 007573E8: GetSysColorBrush.USER32(0000000F), ref: 0075743B
                                                                                                                                                                                                                          • Part of subcall function 007573E8: GetSysColor.USER32(0000000F), ref: 00757446
                                                                                                                                                                                                                          • Part of subcall function 007573E8: GetSysColor.USER32(00000011), ref: 00757463
                                                                                                                                                                                                                          • Part of subcall function 007573E8: CreatePen.GDI32(00000000,00000001,00743C00), ref: 00757471
                                                                                                                                                                                                                          • Part of subcall function 007573E8: SelectObject.GDI32(?,00000000), ref: 00757482
                                                                                                                                                                                                                          • Part of subcall function 007573E8: SetBkColor.GDI32(?,00000000), ref: 0075748B
                                                                                                                                                                                                                          • Part of subcall function 007573E8: SelectObject.GDI32(?,?), ref: 00757498
                                                                                                                                                                                                                          • Part of subcall function 007573E8: InflateRect.USER32(?,000000FF,000000FF), ref: 007574B7
                                                                                                                                                                                                                          • Part of subcall function 007573E8: RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 007574CE
                                                                                                                                                                                                                          • Part of subcall function 007573E8: GetWindowLongW.USER32(00000000,000000F0), ref: 007574DB
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Color$Rect$Object$BrushInflateSelect$CreateLongTextWindow$DeleteFillFrameRoundSolid
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 4124339563-0
                                                                                                                                                                                                                        • Opcode ID: 28b2af96273c1fc03de142cf7bb4354f7e1ee87f733d6cc7fdf75209be0e642a
                                                                                                                                                                                                                        • Instruction ID: c24bf1286cf0ee28fd18b518fbe4023281493a021877597237369e65c3ba96e1
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 28b2af96273c1fc03de142cf7bb4354f7e1ee87f733d6cc7fdf75209be0e642a
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: ACA1B172008305FFD7069F60DC48B9B7BA9FB88322F104A19F962961E1D7B9E944CB55
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • DestroyWindow.USER32(?,?), ref: 006D8E14
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001308,?,00000000), ref: 00716AC5
                                                                                                                                                                                                                        • ImageList_Remove.COMCTL32(?,000000FF,?), ref: 00716AFE
                                                                                                                                                                                                                        • MoveWindow.USER32(?,?,?,?,?,00000000), ref: 00716F43
                                                                                                                                                                                                                          • Part of subcall function 006D8F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,006D8BE8,?,00000000,?,?,?,?,006D8BBA,00000000,?), ref: 006D8FC5
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001053), ref: 00716F7F
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001008,000000FF,00000000), ref: 00716F96
                                                                                                                                                                                                                        • ImageList_Destroy.COMCTL32(00000000,?), ref: 00716FAC
                                                                                                                                                                                                                        • ImageList_Destroy.COMCTL32(00000000,?), ref: 00716FB7
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: DestroyImageList_MessageSend$Window$InvalidateMoveRectRemove
                                                                                                                                                                                                                        • String ID: 0
                                                                                                                                                                                                                        • API String ID: 2760611726-4108050209
                                                                                                                                                                                                                        • Opcode ID: b27656666c93e4dce2f6dc04a7a876ad2500a96a5ca03003e58ba21593b930c2
                                                                                                                                                                                                                        • Instruction ID: a098e4c0f4cfa7c2a3ee94f4fba82ef036686730b36ad895fe6372cff48c752c
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b27656666c93e4dce2f6dc04a7a876ad2500a96a5ca03003e58ba21593b930c2
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B512AD30604241DFDB26CF28D848BE5B7E6FB44310F54856AE5858B2A1CB39ECA2DF95
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • DestroyWindow.USER32(00000000), ref: 0074273E
                                                                                                                                                                                                                        • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 0074286A
                                                                                                                                                                                                                        • SetRect.USER32(?,00000000,00000000,0000012C,?), ref: 007428A9
                                                                                                                                                                                                                        • AdjustWindowRectEx.USER32(?,88C00000,00000000,00000008), ref: 007428B9
                                                                                                                                                                                                                        • CreateWindowExW.USER32(00000008,AutoIt v3,?,88C00000,000000FF,?,?,?,00000000,00000000,00000000), ref: 00742900
                                                                                                                                                                                                                        • GetClientRect.USER32(00000000,?), ref: 0074290C
                                                                                                                                                                                                                        • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000), ref: 00742955
                                                                                                                                                                                                                        • CreateDCW.GDI32(DISPLAY,00000000,00000000,00000000), ref: 00742964
                                                                                                                                                                                                                        • GetStockObject.GDI32(00000011), ref: 00742974
                                                                                                                                                                                                                        • SelectObject.GDI32(00000000,00000000), ref: 00742978
                                                                                                                                                                                                                        • GetTextFaceW.GDI32(00000000,00000040,?,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?), ref: 00742988
                                                                                                                                                                                                                        • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00742991
                                                                                                                                                                                                                        • DeleteDC.GDI32(00000000), ref: 0074299A
                                                                                                                                                                                                                        • CreateFontW.GDI32(00000000,00000000,00000000,00000000,00000258,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,?), ref: 007429C6
                                                                                                                                                                                                                        • SendMessageW.USER32(00000030,00000000,00000001), ref: 007429DD
                                                                                                                                                                                                                        • CreateWindowExW.USER32(00000200,msctls_progress32,00000000,50000001,?,-0000001D,00000104,00000014,00000000,00000000,00000000), ref: 00742A1D
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000401,00000000,00640000), ref: 00742A31
                                                                                                                                                                                                                        • SendMessageW.USER32(00000404,00000001,00000000), ref: 00742A42
                                                                                                                                                                                                                        • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000041,00000500,-00000027,00000000,00000000,00000000), ref: 00742A77
                                                                                                                                                                                                                        • GetStockObject.GDI32(00000011), ref: 00742A82
                                                                                                                                                                                                                        • SendMessageW.USER32(00000030,00000000,?,50000000), ref: 00742A8D
                                                                                                                                                                                                                        • ShowWindow.USER32(00000004,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?,?,?), ref: 00742A97
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Window$Create$MessageSend$ObjectRect$Stock$AdjustCapsClientDeleteDestroyDeviceFaceFontInfoParametersSelectShowSystemText
                                                                                                                                                                                                                        • String ID: AutoIt v3$DISPLAY$msctls_progress32$static
                                                                                                                                                                                                                        • API String ID: 2910397461-517079104
                                                                                                                                                                                                                        • Opcode ID: 8c20652afbc73aed4ea57e73af12ee00a9789785368051ee393ac03dd21e70f3
                                                                                                                                                                                                                        • Instruction ID: d53d789e3220643691526e451e3b39807fddadf3a2178baadfba0fa99e925e0e
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8c20652afbc73aed4ea57e73af12ee00a9789785368051ee393ac03dd21e70f3
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 17B16DB1A00209AFEB14DF68CC4AFAE7BB9EB08711F408119F914E7291D7B8ED51CB54
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SetErrorMode.KERNEL32(00000001), ref: 00734AED
                                                                                                                                                                                                                        • GetDriveTypeW.KERNEL32(?,0075CB68,?,\\.\,0075CC08), ref: 00734BCA
                                                                                                                                                                                                                        • SetErrorMode.KERNEL32(00000000,0075CB68,?,\\.\,0075CC08), ref: 00734D36
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ErrorMode$DriveType
                                                                                                                                                                                                                        • String ID: 1394$ATA$ATAPI$CDROM$Fibre$FileBackedVirtual$Fixed$MMC$Network$PhysicalDrive$RAID$RAMDisk$Removable$SAS$SATA$SCSI$SSA$SSD$USB$Unknown$Virtual$\\.\$iSCSI
                                                                                                                                                                                                                        • API String ID: 2907320926-4222207086
                                                                                                                                                                                                                        • Opcode ID: 935069d0b15c63b483e895f70ab4d96fe73250bc80fbfa77adeea8ca647b2d0d
                                                                                                                                                                                                                        • Instruction ID: 0c70264eda2142dd4cf19cf22599feef0c08ea1b333a8052edbc762e5c1bd52e
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 935069d0b15c63b483e895f70ab4d96fe73250bc80fbfa77adeea8ca647b2d0d
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1161B070746205ABEB08EF24CA95EB8B7B1EB04300F249419F806AB653DB7DFD41DB65
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetSysColor.USER32(00000012), ref: 00757421
                                                                                                                                                                                                                        • SetTextColor.GDI32(?,?), ref: 00757425
                                                                                                                                                                                                                        • GetSysColorBrush.USER32(0000000F), ref: 0075743B
                                                                                                                                                                                                                        • GetSysColor.USER32(0000000F), ref: 00757446
                                                                                                                                                                                                                        • CreateSolidBrush.GDI32(?), ref: 0075744B
                                                                                                                                                                                                                        • GetSysColor.USER32(00000011), ref: 00757463
                                                                                                                                                                                                                        • CreatePen.GDI32(00000000,00000001,00743C00), ref: 00757471
                                                                                                                                                                                                                        • SelectObject.GDI32(?,00000000), ref: 00757482
                                                                                                                                                                                                                        • SetBkColor.GDI32(?,00000000), ref: 0075748B
                                                                                                                                                                                                                        • SelectObject.GDI32(?,?), ref: 00757498
                                                                                                                                                                                                                        • InflateRect.USER32(?,000000FF,000000FF), ref: 007574B7
                                                                                                                                                                                                                        • RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 007574CE
                                                                                                                                                                                                                        • GetWindowLongW.USER32(00000000,000000F0), ref: 007574DB
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 0075752A
                                                                                                                                                                                                                        • GetWindowTextW.USER32(00000000,00000000,00000001), ref: 00757554
                                                                                                                                                                                                                        • InflateRect.USER32(?,000000FD,000000FD), ref: 00757572
                                                                                                                                                                                                                        • DrawFocusRect.USER32(?,?), ref: 0075757D
                                                                                                                                                                                                                        • GetSysColor.USER32(00000011), ref: 0075758E
                                                                                                                                                                                                                        • SetTextColor.GDI32(?,00000000), ref: 00757596
                                                                                                                                                                                                                        • DrawTextW.USER32(?,007570F5,000000FF,?,00000000), ref: 007575A8
                                                                                                                                                                                                                        • SelectObject.GDI32(?,?), ref: 007575BF
                                                                                                                                                                                                                        • DeleteObject.GDI32(?), ref: 007575CA
                                                                                                                                                                                                                        • SelectObject.GDI32(?,?), ref: 007575D0
                                                                                                                                                                                                                        • DeleteObject.GDI32(?), ref: 007575D5
                                                                                                                                                                                                                        • SetTextColor.GDI32(?,?), ref: 007575DB
                                                                                                                                                                                                                        • SetBkColor.GDI32(?,?), ref: 007575E5
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Color$Object$Text$RectSelect$BrushCreateDeleteDrawInflateWindow$FocusLongMessageRoundSendSolid
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1996641542-0
                                                                                                                                                                                                                        • Opcode ID: 6ec2f31646b64baa0e28d644c74b1c217fe647c17d40789e66b8af3c91c33eb2
                                                                                                                                                                                                                        • Instruction ID: 0391dfb387080c3338cfd531ecdabce93ad80c75768fb9ac642938ab0b228c91
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6ec2f31646b64baa0e28d644c74b1c217fe647c17d40789e66b8af3c91c33eb2
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2E616E72900318AFDF059FA4DC49FEE7FB9EB08322F118115F915AB2A1D7B99940CB94
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetCursorPos.USER32(?), ref: 00751128
                                                                                                                                                                                                                        • GetDesktopWindow.USER32 ref: 0075113D
                                                                                                                                                                                                                        • GetWindowRect.USER32(00000000), ref: 00751144
                                                                                                                                                                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 00751199
                                                                                                                                                                                                                        • DestroyWindow.USER32(?), ref: 007511B9
                                                                                                                                                                                                                        • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,7FFFFFFD,80000000,80000000,80000000,80000000,00000000,00000000,00000000,00000000), ref: 007511ED
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 0075120B
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 0075121D
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000421,?,?), ref: 00751232
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,0000041D,00000000,00000000), ref: 00751245
                                                                                                                                                                                                                        • IsWindowVisible.USER32(00000000), ref: 007512A1
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000412,00000000,D8F0D8F0), ref: 007512BC
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000411,00000001,00000030), ref: 007512D0
                                                                                                                                                                                                                        • GetWindowRect.USER32(00000000,?), ref: 007512E8
                                                                                                                                                                                                                        • MonitorFromPoint.USER32(?,?,00000002), ref: 0075130E
                                                                                                                                                                                                                        • GetMonitorInfoW.USER32(00000000,?), ref: 00751328
                                                                                                                                                                                                                        • CopyRect.USER32(?,?), ref: 0075133F
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000412,00000000), ref: 007513AA
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: MessageSendWindow$Rect$Monitor$CopyCreateCursorDesktopDestroyFromInfoLongPointVisible
                                                                                                                                                                                                                        • String ID: ($0$tooltips_class32
                                                                                                                                                                                                                        • API String ID: 698492251-4156429822
                                                                                                                                                                                                                        • Opcode ID: 38387c0bbc94eb53318b7989bf03a0fc8e13ca804c90b63f972571e2db348d88
                                                                                                                                                                                                                        • Instruction ID: 5239de9343e7be4fefe6e2be3933deacb9312fab8d02509c874e5bad0a572568
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 38387c0bbc94eb53318b7989bf03a0fc8e13ca804c90b63f972571e2db348d88
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6CB1AC71604340AFD740DF64C884FAABBE5FF84342F40891CF9999B2A1DBB5E848CB95
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 006D8968
                                                                                                                                                                                                                        • GetSystemMetrics.USER32(00000007), ref: 006D8970
                                                                                                                                                                                                                        • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 006D899B
                                                                                                                                                                                                                        • GetSystemMetrics.USER32(00000008), ref: 006D89A3
                                                                                                                                                                                                                        • GetSystemMetrics.USER32(00000004), ref: 006D89C8
                                                                                                                                                                                                                        • SetRect.USER32(000000FF,00000000,00000000,000000FF,000000FF), ref: 006D89E5
                                                                                                                                                                                                                        • AdjustWindowRectEx.USER32(000000FF,?,00000000,?), ref: 006D89F5
                                                                                                                                                                                                                        • CreateWindowExW.USER32(?,AutoIt v3 GUI,?,?,?,000000FF,000000FF,000000FF,?,00000000,00000000), ref: 006D8A28
                                                                                                                                                                                                                        • SetWindowLongW.USER32(00000000,000000EB,00000000), ref: 006D8A3C
                                                                                                                                                                                                                        • GetClientRect.USER32(00000000,000000FF), ref: 006D8A5A
                                                                                                                                                                                                                        • GetStockObject.GDI32(00000011), ref: 006D8A76
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000030,00000000), ref: 006D8A81
                                                                                                                                                                                                                          • Part of subcall function 006D912D: GetCursorPos.USER32(?), ref: 006D9141
                                                                                                                                                                                                                          • Part of subcall function 006D912D: ScreenToClient.USER32(00000000,?), ref: 006D915E
                                                                                                                                                                                                                          • Part of subcall function 006D912D: GetAsyncKeyState.USER32(00000001), ref: 006D9183
                                                                                                                                                                                                                          • Part of subcall function 006D912D: GetAsyncKeyState.USER32(00000002), ref: 006D919D
                                                                                                                                                                                                                        • SetTimer.USER32(00000000,00000000,00000028,006D90FC), ref: 006D8AA8
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: System$MetricsRectWindow$AsyncClientInfoParametersState$AdjustCreateCursorLongMessageObjectScreenSendStockTimer
                                                                                                                                                                                                                        • String ID: AutoIt v3 GUI
                                                                                                                                                                                                                        • API String ID: 1458621304-248962490
                                                                                                                                                                                                                        • Opcode ID: 58f87c71af0f52b447a1c96f6e33cecfe0260a0a856172ff3aa69c24c10463c2
                                                                                                                                                                                                                        • Instruction ID: e5c15db04dadc9a3c473e54c09473fc23ba2648fc1801f6a4e3aa8acc8ff9bfd
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 58f87c71af0f52b447a1c96f6e33cecfe0260a0a856172ff3aa69c24c10463c2
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C6B18075A0030A9FDB14DFA8CC49BEE3BB5FB48315F11811AFA15AB2D0DB78A851CB54
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 007210F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00721114
                                                                                                                                                                                                                          • Part of subcall function 007210F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,00720B9B,?,?,?), ref: 00721120
                                                                                                                                                                                                                          • Part of subcall function 007210F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00720B9B,?,?,?), ref: 0072112F
                                                                                                                                                                                                                          • Part of subcall function 007210F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00720B9B,?,?,?), ref: 00721136
                                                                                                                                                                                                                          • Part of subcall function 007210F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 0072114D
                                                                                                                                                                                                                        • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00720DF5
                                                                                                                                                                                                                        • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00720E29
                                                                                                                                                                                                                        • GetLengthSid.ADVAPI32(?), ref: 00720E40
                                                                                                                                                                                                                        • GetAce.ADVAPI32(?,00000000,?), ref: 00720E7A
                                                                                                                                                                                                                        • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00720E96
                                                                                                                                                                                                                        • GetLengthSid.ADVAPI32(?), ref: 00720EAD
                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00720EB5
                                                                                                                                                                                                                        • HeapAlloc.KERNEL32(00000000), ref: 00720EBC
                                                                                                                                                                                                                        • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00720EDD
                                                                                                                                                                                                                        • CopySid.ADVAPI32(00000000), ref: 00720EE4
                                                                                                                                                                                                                        • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00720F13
                                                                                                                                                                                                                        • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00720F35
                                                                                                                                                                                                                        • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00720F47
                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00720F6E
                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000), ref: 00720F75
                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00720F7E
                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000), ref: 00720F85
                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00720F8E
                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000), ref: 00720F95
                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,?), ref: 00720FA1
                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000), ref: 00720FA8
                                                                                                                                                                                                                          • Part of subcall function 00721193: GetProcessHeap.KERNEL32(00000008,00720BB1,?,00000000,?,00720BB1,?), ref: 007211A1
                                                                                                                                                                                                                          • Part of subcall function 00721193: HeapAlloc.KERNEL32(00000000,?,00000000,?,00720BB1,?), ref: 007211A8
                                                                                                                                                                                                                          • Part of subcall function 00721193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00720BB1,?), ref: 007211B7
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 4175595110-0
                                                                                                                                                                                                                        • Opcode ID: bb2858ced5fc044366d9df3ceb4492625f119dcdb6fb7f78753743ddb05dc7f3
                                                                                                                                                                                                                        • Instruction ID: de7e2d4404e0c618eeaf04ed54fdbbf665f672043709be6cbe5c71c12f106b53
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: bb2858ced5fc044366d9df3ceb4492625f119dcdb6fb7f78753743ddb05dc7f3
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 60715F7290031AAFDF219FA4ED45BEEBBB8FF04311F048115F919A6191D7799A05CBB0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0074C4BD
                                                                                                                                                                                                                        • RegCreateKeyExW.ADVAPI32(?,?,00000000,0075CC08,00000000,?,00000000,?,?), ref: 0074C544
                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(00000000,00000000,00000000), ref: 0074C5A4
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 0074C5F4
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 0074C66F
                                                                                                                                                                                                                        • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000001,?,?), ref: 0074C6B2
                                                                                                                                                                                                                        • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000007,?,?), ref: 0074C7C1
                                                                                                                                                                                                                        • RegSetValueExW.ADVAPI32(00000001,?,00000000,0000000B,?,00000008), ref: 0074C84D
                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(?), ref: 0074C881
                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(00000000), ref: 0074C88E
                                                                                                                                                                                                                        • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000003,00000000,00000000), ref: 0074C960
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Value$Close$_wcslen$ConnectCreateRegistry
                                                                                                                                                                                                                        • String ID: REG_BINARY$REG_DWORD$REG_EXPAND_SZ$REG_MULTI_SZ$REG_QWORD$REG_SZ
                                                                                                                                                                                                                        • API String ID: 9721498-966354055
                                                                                                                                                                                                                        • Opcode ID: a69da932201ee6c5e8b96aea66e2c8c5fb531cdab2e1e699a220fcf4ef8efb52
                                                                                                                                                                                                                        • Instruction ID: 54c856e5d32fe4c32bc3d84395a1deb0ca486befccbc9ab81de2b6676b911f94
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a69da932201ee6c5e8b96aea66e2c8c5fb531cdab2e1e699a220fcf4ef8efb52
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0F1259356042019FD755DF24C881F2AB7E6EF88724F14889DF84A9B3A2DB35ED41CB89
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • CharUpperBuffW.USER32(?,?), ref: 007509C6
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00750A01
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00750A54
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00750A8A
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00750B06
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00750B81
                                                                                                                                                                                                                          • Part of subcall function 006DF9F2: _wcslen.LIBCMT ref: 006DF9FD
                                                                                                                                                                                                                          • Part of subcall function 00722BE8: SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00722BFA
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                                                                                                                                                                        • String ID: CHECK$COLLAPSE$EXISTS$EXPAND$GETITEMCOUNT$GETSELECTED$GETTEXT$GETTOTALCOUNT$ISCHECKED$SELECT$UNCHECK
                                                                                                                                                                                                                        • API String ID: 1103490817-4258414348
                                                                                                                                                                                                                        • Opcode ID: d1204db20f1b6ff894cd52cb851d27e65f900c5da8fa67ba121613da0b86894e
                                                                                                                                                                                                                        • Instruction ID: 4ce4c31710e4ce36e3898233aa75fd2d80aaf0e0656354fdf0737cb7118bce50
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d1204db20f1b6ff894cd52cb851d27e65f900c5da8fa67ba121613da0b86894e
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 91E1BC716083019FC714EF24C4909AAB7E2FF88315B14895DF8969B362DB78ED4ACBC1
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                        • String ID: HKCC$HKCR$HKCU$HKEY_CLASSES_ROOT$HKEY_CURRENT_CONFIG$HKEY_CURRENT_USER$HKEY_LOCAL_MACHINE$HKEY_USERS$HKLM$HKU
                                                                                                                                                                                                                        • API String ID: 1256254125-909552448
                                                                                                                                                                                                                        • Opcode ID: 31d627906e380d1d374375903b60a90e97eb511ca5cc95437983cd71b90b2770
                                                                                                                                                                                                                        • Instruction ID: 6bbcc87db4adb7d5b06e5af3989f4944de215dadf4bf86125d6c4f33d84759d7
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 31d627906e380d1d374375903b60a90e97eb511ca5cc95437983cd71b90b2770
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A371283270216A8BCB92DE7CCC415BE3392EF60754B254529FC66A7284EB3DCD44C3A4
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 0075835A
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 0075836E
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00758391
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 007583B4
                                                                                                                                                                                                                        • LoadImageW.USER32(00000000,?,00000001,?,?,00002010), ref: 007583F2
                                                                                                                                                                                                                        • LoadLibraryExW.KERNEL32(?,00000000,00000032,?,?,00000001,?,?,?,0075361A,?), ref: 0075844E
                                                                                                                                                                                                                        • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00758487
                                                                                                                                                                                                                        • LoadImageW.USER32(00000000,?,00000001,?,?,00000000), ref: 007584CA
                                                                                                                                                                                                                        • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00758501
                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(?), ref: 0075850D
                                                                                                                                                                                                                        • ExtractIconExW.SHELL32(?,00000000,00000000,00000000,00000001), ref: 0075851D
                                                                                                                                                                                                                        • DestroyIcon.USER32(?), ref: 0075852C
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000170,00000000,00000000), ref: 00758549
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000064,00000172,00000001), ref: 00758555
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Load$Image_wcslen$IconLibraryMessageSend$DestroyExtractFree
                                                                                                                                                                                                                        • String ID: .dll$.exe$.icl
                                                                                                                                                                                                                        • API String ID: 799131459-1154884017
                                                                                                                                                                                                                        • Opcode ID: bfde5d2ccec8cb1d21200bb2234a3e6b09fd571c57ac064c98ed00cbb8f8c89c
                                                                                                                                                                                                                        • Instruction ID: fb62cbd9cc1bb00dcbb8bd912bbc36c671cfdff0a1980e6d26fce59ff84c77a9
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: bfde5d2ccec8cb1d21200bb2234a3e6b09fd571c57ac064c98ed00cbb8f8c89c
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8F61CD71900305BFEB549F64CC81BFE77A8AB04722F108509FC15E60D1EFB8A994CBA4
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID: "$#OnAutoItStartRegister$#ce$#comments-end$#comments-start$#cs$#include$#include-once$#notrayicon$#pragma compile$#requireadmin$'$Bad directive syntax error$Cannot parse #include$Unterminated group of comments
                                                                                                                                                                                                                        • API String ID: 0-1645009161
                                                                                                                                                                                                                        • Opcode ID: f131815877c440861bffefa52c49e05b1cf685a145936e904089fe933d404e79
                                                                                                                                                                                                                        • Instruction ID: 042238ec74e03a3ded276b16179526dc615211e24ef9e250f53c7dc5ae062b00
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f131815877c440861bffefa52c49e05b1cf685a145936e904089fe933d404e79
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F581E7B1645209BBDB20AF60CC42FBF37AAEF15300F04402DF905AB292EB74D915CBA5
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • CharLowerBuffW.USER32(?,?), ref: 00733EF8
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00733F03
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00733F5A
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00733F98
                                                                                                                                                                                                                        • GetDriveTypeW.KERNEL32(?), ref: 00733FD6
                                                                                                                                                                                                                        • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 0073401E
                                                                                                                                                                                                                        • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00734059
                                                                                                                                                                                                                        • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00734087
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: SendString_wcslen$BuffCharDriveLowerType
                                                                                                                                                                                                                        • String ID: type cdaudio alias cd wait$ wait$close$close cd wait$closed$open$open $set cd door
                                                                                                                                                                                                                        • API String ID: 1839972693-4113822522
                                                                                                                                                                                                                        • Opcode ID: be0a667704750dc6602cabeeb5e3456908dc2464e568e2a95aba9691a10a2526
                                                                                                                                                                                                                        • Instruction ID: 33a9ba4a3158a26156c7197903751dd84b3c37405aa5ed066ffd2860557d1484
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: be0a667704750dc6602cabeeb5e3456908dc2464e568e2a95aba9691a10a2526
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B77112726043029FD324EF24C88097AB7F5EF94758F40492DF89697252EB38EE45CB91
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • LoadIconW.USER32(00000063), ref: 00725A2E
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000080,00000000,00000000), ref: 00725A40
                                                                                                                                                                                                                        • SetWindowTextW.USER32(?,?), ref: 00725A57
                                                                                                                                                                                                                        • GetDlgItem.USER32(?,000003EA), ref: 00725A6C
                                                                                                                                                                                                                        • SetWindowTextW.USER32(00000000,?), ref: 00725A72
                                                                                                                                                                                                                        • GetDlgItem.USER32(?,000003E9), ref: 00725A82
                                                                                                                                                                                                                        • SetWindowTextW.USER32(00000000,?), ref: 00725A88
                                                                                                                                                                                                                        • SendDlgItemMessageW.USER32(?,000003E9,000000CC,?,00000000), ref: 00725AA9
                                                                                                                                                                                                                        • SendDlgItemMessageW.USER32(?,000003E9,000000C5,00000000,00000000), ref: 00725AC3
                                                                                                                                                                                                                        • GetWindowRect.USER32(?,?), ref: 00725ACC
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00725B33
                                                                                                                                                                                                                        • SetWindowTextW.USER32(?,?), ref: 00725B6F
                                                                                                                                                                                                                        • GetDesktopWindow.USER32 ref: 00725B75
                                                                                                                                                                                                                        • GetWindowRect.USER32(00000000), ref: 00725B7C
                                                                                                                                                                                                                        • MoveWindow.USER32(?,?,00000080,00000000,?,00000000), ref: 00725BD3
                                                                                                                                                                                                                        • GetClientRect.USER32(?,?), ref: 00725BE0
                                                                                                                                                                                                                        • PostMessageW.USER32(?,00000005,00000000,?), ref: 00725C05
                                                                                                                                                                                                                        • SetTimer.USER32(?,0000040A,00000000,00000000), ref: 00725C2F
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Window$ItemMessageText$RectSend$ClientDesktopIconLoadMovePostTimer_wcslen
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 895679908-0
                                                                                                                                                                                                                        • Opcode ID: fafe747b58cffacb3ac11e7cfd9649a76ee7fe9712a215ed3de340ee7c7684ac
                                                                                                                                                                                                                        • Instruction ID: 7cb81ebbb1d97ec8fd808369d060f38542f344142bc93b2c611ff79be5720e4e
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: fafe747b58cffacb3ac11e7cfd9649a76ee7fe9712a215ed3de340ee7c7684ac
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: BD71BF71900B19EFDB21DFA8DE85BAEBBF5FF08705F104518E142A25A0D779E940CB10
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • LoadCursorW.USER32(00000000,00007F89), ref: 0073FE27
                                                                                                                                                                                                                        • LoadCursorW.USER32(00000000,00007F8A), ref: 0073FE32
                                                                                                                                                                                                                        • LoadCursorW.USER32(00000000,00007F00), ref: 0073FE3D
                                                                                                                                                                                                                        • LoadCursorW.USER32(00000000,00007F03), ref: 0073FE48
                                                                                                                                                                                                                        • LoadCursorW.USER32(00000000,00007F8B), ref: 0073FE53
                                                                                                                                                                                                                        • LoadCursorW.USER32(00000000,00007F01), ref: 0073FE5E
                                                                                                                                                                                                                        • LoadCursorW.USER32(00000000,00007F81), ref: 0073FE69
                                                                                                                                                                                                                        • LoadCursorW.USER32(00000000,00007F88), ref: 0073FE74
                                                                                                                                                                                                                        • LoadCursorW.USER32(00000000,00007F80), ref: 0073FE7F
                                                                                                                                                                                                                        • LoadCursorW.USER32(00000000,00007F86), ref: 0073FE8A
                                                                                                                                                                                                                        • LoadCursorW.USER32(00000000,00007F83), ref: 0073FE95
                                                                                                                                                                                                                        • LoadCursorW.USER32(00000000,00007F85), ref: 0073FEA0
                                                                                                                                                                                                                        • LoadCursorW.USER32(00000000,00007F82), ref: 0073FEAB
                                                                                                                                                                                                                        • LoadCursorW.USER32(00000000,00007F84), ref: 0073FEB6
                                                                                                                                                                                                                        • LoadCursorW.USER32(00000000,00007F04), ref: 0073FEC1
                                                                                                                                                                                                                        • LoadCursorW.USER32(00000000,00007F02), ref: 0073FECC
                                                                                                                                                                                                                        • GetCursorInfo.USER32(?), ref: 0073FEDC
                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 0073FF1E
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Cursor$Load$ErrorInfoLast
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3215588206-0
                                                                                                                                                                                                                        • Opcode ID: 19610a10a32db3aab1e23056ff932c3e509814c3db77c2247f23ace861f62d6e
                                                                                                                                                                                                                        • Instruction ID: b8efcb9528e45aa63df219d23399e149963c66d674dbecf753fcd6c3c2e46966
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 19610a10a32db3aab1e23056ff932c3e509814c3db77c2247f23ace861f62d6e
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 444133B0D0431A6ADB109FBA8C85D5EBFE8FF04754B50452AE51DE7281DB78D901CE91
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: _wcslen
                                                                                                                                                                                                                        • String ID: CLASS$CLASSNN$INSTANCE$NAME$REGEXPCLASS$TEXT$[x
                                                                                                                                                                                                                        • API String ID: 176396367-3202395760
                                                                                                                                                                                                                        • Opcode ID: 19e57557a57ff0a7c793e7a34e8311aa29056d673ef92d8664714d7525907ddf
                                                                                                                                                                                                                        • Instruction ID: d2bacf32337c5858b789ff2ad4c19c099ac2ee5177f516a898e50cac0c986eea
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 19e57557a57ff0a7c793e7a34e8311aa29056d673ef92d8664714d7525907ddf
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8DE1E432A00626ABCB18EFB4D451BFDBBB1BF54710F54812AE456B7240DB3CAF858790
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • __scrt_initialize_thread_safe_statics_platform_specific.LIBCMT ref: 006E00C6
                                                                                                                                                                                                                          • Part of subcall function 006E00ED: InitializeCriticalSectionAndSpinCount.KERNEL32(0079070C,00000FA0,DD53C6DA,?,?,?,?,007023B3,000000FF), ref: 006E011C
                                                                                                                                                                                                                          • Part of subcall function 006E00ED: GetModuleHandleW.KERNEL32(api-ms-win-core-synch-l1-2-0.dll,?,?,?,?,007023B3,000000FF), ref: 006E0127
                                                                                                                                                                                                                          • Part of subcall function 006E00ED: GetModuleHandleW.KERNEL32(kernel32.dll,?,?,?,?,007023B3,000000FF), ref: 006E0138
                                                                                                                                                                                                                          • Part of subcall function 006E00ED: GetProcAddress.KERNEL32(00000000,InitializeConditionVariable), ref: 006E014E
                                                                                                                                                                                                                          • Part of subcall function 006E00ED: GetProcAddress.KERNEL32(00000000,SleepConditionVariableCS), ref: 006E015C
                                                                                                                                                                                                                          • Part of subcall function 006E00ED: GetProcAddress.KERNEL32(00000000,WakeAllConditionVariable), ref: 006E016A
                                                                                                                                                                                                                          • Part of subcall function 006E00ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 006E0195
                                                                                                                                                                                                                          • Part of subcall function 006E00ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 006E01A0
                                                                                                                                                                                                                        • ___scrt_fastfail.LIBCMT ref: 006E00E7
                                                                                                                                                                                                                          • Part of subcall function 006E00A3: __onexit.LIBCMT ref: 006E00A9
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        • kernel32.dll, xrefs: 006E0133
                                                                                                                                                                                                                        • InitializeConditionVariable, xrefs: 006E0148
                                                                                                                                                                                                                        • WakeAllConditionVariable, xrefs: 006E0162
                                                                                                                                                                                                                        • SleepConditionVariableCS, xrefs: 006E0154
                                                                                                                                                                                                                        • api-ms-win-core-synch-l1-2-0.dll, xrefs: 006E0122
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: AddressProc$HandleModule__crt_fast_encode_pointer$CountCriticalInitializeSectionSpin___scrt_fastfail__onexit__scrt_initialize_thread_safe_statics_platform_specific
                                                                                                                                                                                                                        • String ID: InitializeConditionVariable$SleepConditionVariableCS$WakeAllConditionVariable$api-ms-win-core-synch-l1-2-0.dll$kernel32.dll
                                                                                                                                                                                                                        • API String ID: 66158676-1714406822
                                                                                                                                                                                                                        • Opcode ID: ae9afeecfa0be087adde619e5b8a614fe455470bfe34d2b2f2de53c2a1ed48d1
                                                                                                                                                                                                                        • Instruction ID: 2275e82068ca7b1ef2556a9a7c5f70934f84210f3c440e094ec019aaec80f8e6
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ae9afeecfa0be087adde619e5b8a614fe455470bfe34d2b2f2de53c2a1ed48d1
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7A21F9B2A467546FFB115BF5AC05BEA33A5DB04B62F10413AF801A6391DFFC9C408AD8
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • CharLowerBuffW.USER32(00000000,00000000,0075CC08), ref: 00734527
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 0073453B
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00734599
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 007345F4
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 0073463F
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 007346A7
                                                                                                                                                                                                                          • Part of subcall function 006DF9F2: _wcslen.LIBCMT ref: 006DF9FD
                                                                                                                                                                                                                        • GetDriveTypeW.KERNEL32(?,00786BF0,00000061), ref: 00734743
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: _wcslen$BuffCharDriveLowerType
                                                                                                                                                                                                                        • String ID: all$cdrom$fixed$network$ramdisk$removable$unknown
                                                                                                                                                                                                                        • API String ID: 2055661098-1000479233
                                                                                                                                                                                                                        • Opcode ID: 3030566bddeb006527a62e8579fccae1ba855daa09765a0a04d6422b57407250
                                                                                                                                                                                                                        • Instruction ID: 2a844125841cfb3fe642f9b312c15eb9853267af42c06a62e9965fccf34037e9
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3030566bddeb006527a62e8579fccae1ba855daa09765a0a04d6422b57407250
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D5B121716083029FD718DF28C891A7AB7E5FFA5724F50491DF496C7292D738E844CBA2
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 006D9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 006D9BB2
                                                                                                                                                                                                                        • DragQueryPoint.SHELL32(?,?), ref: 00759147
                                                                                                                                                                                                                          • Part of subcall function 00757674: ClientToScreen.USER32(?,?), ref: 0075769A
                                                                                                                                                                                                                          • Part of subcall function 00757674: GetWindowRect.USER32(?,?), ref: 00757710
                                                                                                                                                                                                                          • Part of subcall function 00757674: PtInRect.USER32(?,?,00758B89), ref: 00757720
                                                                                                                                                                                                                        • SendMessageW.USER32(?,000000B0,?,?), ref: 007591B0
                                                                                                                                                                                                                        • DragQueryFileW.SHELL32(?,000000FF,00000000,00000000), ref: 007591BB
                                                                                                                                                                                                                        • DragQueryFileW.SHELL32(?,00000000,?,00000104), ref: 007591DE
                                                                                                                                                                                                                        • SendMessageW.USER32(?,000000C2,00000001,?), ref: 00759225
                                                                                                                                                                                                                        • SendMessageW.USER32(?,000000B0,?,?), ref: 0075923E
                                                                                                                                                                                                                        • SendMessageW.USER32(?,000000B1,?,?), ref: 00759255
                                                                                                                                                                                                                        • SendMessageW.USER32(?,000000B1,?,?), ref: 00759277
                                                                                                                                                                                                                        • DragFinish.SHELL32(?), ref: 0075927E
                                                                                                                                                                                                                        • DefDlgProcW.USER32(?,00000233,?,00000000,?,?,?), ref: 00759371
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: MessageSend$Drag$Query$FileRectWindow$ClientFinishLongPointProcScreen
                                                                                                                                                                                                                        • String ID: @GUI_DRAGFILE$@GUI_DRAGID$@GUI_DROPID$p#y
                                                                                                                                                                                                                        • API String ID: 221274066-1502668229
                                                                                                                                                                                                                        • Opcode ID: 5ee12f146f4969dd6eff54646d5a17f04f678b5d3f5864cb3315e8f4bbca70c8
                                                                                                                                                                                                                        • Instruction ID: 13528bc073288c66a430544e23e0ac03678e91dc348c0723c29a80ed9a6ef367
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5ee12f146f4969dd6eff54646d5a17f04f678b5d3f5864cb3315e8f4bbca70c8
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 12619E71108301AFC701EF60DC89EAFBBE9EF89350F40492EF595931A1DB749A09CB66
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • LoadLibraryA.KERNEL32(kernel32.dll,?,0075CC08), ref: 007440BB
                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,GetModuleHandleExW), ref: 007440CD
                                                                                                                                                                                                                        • GetModuleFileNameW.KERNEL32(?,?,00000104,?,?,?,0075CC08), ref: 007440F2
                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(00000000,?,0075CC08), ref: 0074413E
                                                                                                                                                                                                                        • StringFromGUID2.OLE32(?,?,00000028,?,0075CC08), ref: 007441A8
                                                                                                                                                                                                                        • SysFreeString.OLEAUT32(00000009), ref: 00744262
                                                                                                                                                                                                                        • QueryPathOfRegTypeLib.OLEAUT32(?,?,?,?,?), ref: 007442C8
                                                                                                                                                                                                                        • SysFreeString.OLEAUT32(?), ref: 007442F2
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: FreeString$Library$AddressFileFromLoadModuleNamePathProcQueryType
                                                                                                                                                                                                                        • String ID: GetModuleHandleExW$kernel32.dll
                                                                                                                                                                                                                        • API String ID: 354098117-199464113
                                                                                                                                                                                                                        • Opcode ID: 4f005a8c13b921fdc5405c195b5c55275323725836ac2bcbf5a150f7bc03dc9d
                                                                                                                                                                                                                        • Instruction ID: 86c3cf69f24c4277910ef2f194b98b1da397bfc918afe284cdb4b38703c52775
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4f005a8c13b921fdc5405c195b5c55275323725836ac2bcbf5a150f7bc03dc9d
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 55124A71A00209EFDB14CF94C888FAEBBB5FF45314F248098E905AB261D775ED42DBA0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetMenuItemCount.USER32(00791990), ref: 00702F8D
                                                                                                                                                                                                                        • GetMenuItemCount.USER32(00791990), ref: 0070303D
                                                                                                                                                                                                                        • GetCursorPos.USER32(?), ref: 00703081
                                                                                                                                                                                                                        • SetForegroundWindow.USER32(00000000), ref: 0070308A
                                                                                                                                                                                                                        • TrackPopupMenuEx.USER32(00791990,00000000,?,00000000,00000000,00000000), ref: 0070309D
                                                                                                                                                                                                                        • PostMessageW.USER32(00000000,00000000,00000000,00000000), ref: 007030A9
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Menu$CountItem$CursorForegroundMessagePopupPostTrackWindow
                                                                                                                                                                                                                        • String ID: 0
                                                                                                                                                                                                                        • API String ID: 36266755-4108050209
                                                                                                                                                                                                                        • Opcode ID: c3957e8ead03ad2c8096037955fa57ddaca7702ebd22d9b960f18d632ac22bbd
                                                                                                                                                                                                                        • Instruction ID: 8d0ab92c3b5d85263619180938c6a7cf3addd944d42573c5af99f06e535ec314
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c3957e8ead03ad2c8096037955fa57ddaca7702ebd22d9b960f18d632ac22bbd
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 30710771640316FEEB219F64DC8DFAABFA9FF00364F204206F5156A2E1C7B9A951C750
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • DestroyWindow.USER32(00000000,?), ref: 00756DEB
                                                                                                                                                                                                                          • Part of subcall function 006C6B57: _wcslen.LIBCMT ref: 006C6B6A
                                                                                                                                                                                                                        • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00000000,?), ref: 00756E5F
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000433,00000000,00000030), ref: 00756E81
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00756E94
                                                                                                                                                                                                                        • DestroyWindow.USER32(?), ref: 00756EB5
                                                                                                                                                                                                                        • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,006C0000,00000000), ref: 00756EE4
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00756EFD
                                                                                                                                                                                                                        • GetDesktopWindow.USER32 ref: 00756F16
                                                                                                                                                                                                                        • GetWindowRect.USER32(00000000), ref: 00756F1D
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 00756F35
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000421,?,00000000), ref: 00756F4D
                                                                                                                                                                                                                          • Part of subcall function 006D9944: GetWindowLongW.USER32(?,000000EB), ref: 006D9952
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Window$MessageSend$CreateDestroy$DesktopLongRect_wcslen
                                                                                                                                                                                                                        • String ID: 0$tooltips_class32
                                                                                                                                                                                                                        • API String ID: 2429346358-3619404913
                                                                                                                                                                                                                        • Opcode ID: 26d188e269bf5b5d1cae9d57c8d12b291b904c552e1d701a248494ee9c8cab6a
                                                                                                                                                                                                                        • Instruction ID: 2b69dede6f7fecc1e299d2da8a881fc1a73d6488c7f32183ab2ee61b120358ca
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 26d188e269bf5b5d1cae9d57c8d12b291b904c552e1d701a248494ee9c8cab6a
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: BD716C70504341AFDB21CF18D844FAABBE9FB89305F84455DF989872A0C7B8E90ACB15
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 0073C4B0
                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 0073C4C3
                                                                                                                                                                                                                        • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 0073C4D7
                                                                                                                                                                                                                        • HttpOpenRequestW.WININET(00000000,00000000,?,00000000,00000000,00000000,?,00000000), ref: 0073C4F0
                                                                                                                                                                                                                        • InternetQueryOptionW.WININET(00000000,0000001F,?,?), ref: 0073C533
                                                                                                                                                                                                                        • InternetSetOptionW.WININET(00000000,0000001F,00000100,00000004), ref: 0073C549
                                                                                                                                                                                                                        • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 0073C554
                                                                                                                                                                                                                        • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 0073C584
                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 0073C5DC
                                                                                                                                                                                                                        • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 0073C5F0
                                                                                                                                                                                                                        • InternetCloseHandle.WININET(00000000), ref: 0073C5FB
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Internet$Http$ErrorEventLastOptionQueryRequest$CloseConnectHandleInfoOpenSend
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3800310941-3916222277
                                                                                                                                                                                                                        • Opcode ID: 16a4b124cbe1572b2e59274efdff40004a1fc16663aeb0d765a4ecd2aacbe45d
                                                                                                                                                                                                                        • Instruction ID: 8f994d235b6bcd76c70eb515098befe9e0681db122f009e773746799368c74b3
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 16a4b124cbe1572b2e59274efdff40004a1fc16663aeb0d765a4ecd2aacbe45d
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CE516BB1500308BFEB229F60CD88AAB7BBCFF08745F108419F945A6612DB78E954DB60
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,00000000,?), ref: 00758592
                                                                                                                                                                                                                        • GetFileSize.KERNEL32(00000000,00000000), ref: 007585A2
                                                                                                                                                                                                                        • GlobalAlloc.KERNEL32(00000002,00000000), ref: 007585AD
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 007585BA
                                                                                                                                                                                                                        • GlobalLock.KERNEL32(00000000), ref: 007585C8
                                                                                                                                                                                                                        • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 007585D7
                                                                                                                                                                                                                        • GlobalUnlock.KERNEL32(00000000), ref: 007585E0
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 007585E7
                                                                                                                                                                                                                        • CreateStreamOnHGlobal.OLE32(00000000,00000001,?), ref: 007585F8
                                                                                                                                                                                                                        • OleLoadPicture.OLEAUT32(?,00000000,00000000,0075FC38,?), ref: 00758611
                                                                                                                                                                                                                        • GlobalFree.KERNEL32(00000000), ref: 00758621
                                                                                                                                                                                                                        • GetObjectW.GDI32(?,00000018,000000FF), ref: 00758641
                                                                                                                                                                                                                        • CopyImage.USER32(?,00000000,00000000,?,00002000), ref: 00758671
                                                                                                                                                                                                                        • DeleteObject.GDI32(00000000), ref: 00758699
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000172,00000000,00000000), ref: 007586AF
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Global$File$CloseCreateHandleObject$AllocCopyDeleteFreeImageLoadLockMessagePictureReadSendSizeStreamUnlock
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3840717409-0
                                                                                                                                                                                                                        • Opcode ID: 12c6c767b8cbda942dbfb452a43570dc2aec8ccf8250fe8b4492632e9362607f
                                                                                                                                                                                                                        • Instruction ID: 34378130754c227fdbc0c1b21ec667973763f51e08a82269e1413a3ba66376ac
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 12c6c767b8cbda942dbfb452a43570dc2aec8ccf8250fe8b4492632e9362607f
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0F41FA75600308AFDB119FA5DC48EAA7BB8FF89712F108058F905E7260DBB89945CB65
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • VariantInit.OLEAUT32(00000000), ref: 00731502
                                                                                                                                                                                                                        • VariantCopy.OLEAUT32(?,?), ref: 0073150B
                                                                                                                                                                                                                        • VariantClear.OLEAUT32(?), ref: 00731517
                                                                                                                                                                                                                        • VariantTimeToSystemTime.OLEAUT32(?,?,?), ref: 007315FB
                                                                                                                                                                                                                        • VarR8FromDec.OLEAUT32(?,?), ref: 00731657
                                                                                                                                                                                                                        • VariantInit.OLEAUT32(?), ref: 00731708
                                                                                                                                                                                                                        • SysFreeString.OLEAUT32(?), ref: 0073178C
                                                                                                                                                                                                                        • VariantClear.OLEAUT32(?), ref: 007317D8
                                                                                                                                                                                                                        • VariantClear.OLEAUT32(?), ref: 007317E7
                                                                                                                                                                                                                        • VariantInit.OLEAUT32(00000000), ref: 00731823
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Variant$ClearInit$Time$CopyFreeFromStringSystem
                                                                                                                                                                                                                        • String ID: %4d%02d%02d%02d%02d%02d$Default
                                                                                                                                                                                                                        • API String ID: 1234038744-3931177956
                                                                                                                                                                                                                        • Opcode ID: 6a296d2229cdb7f7213c3882ddd96ba1838dda3b1b2abd045fcb989eccea1699
                                                                                                                                                                                                                        • Instruction ID: 23cce7cbd678631f46b67b7e6cfede0d5bf12bacaffaf1a7ab158f2669091e30
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6a296d2229cdb7f7213c3882ddd96ba1838dda3b1b2abd045fcb989eccea1699
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: AED11371A00205EBEB10DF65D885BBDB7B6FF44700F94845AF406AB282DB39EC51DB61
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 006C9CB3: _wcslen.LIBCMT ref: 006C9CBD
                                                                                                                                                                                                                          • Part of subcall function 0074C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0074B6AE,?,?), ref: 0074C9B5
                                                                                                                                                                                                                          • Part of subcall function 0074C998: _wcslen.LIBCMT ref: 0074C9F1
                                                                                                                                                                                                                          • Part of subcall function 0074C998: _wcslen.LIBCMT ref: 0074CA68
                                                                                                                                                                                                                          • Part of subcall function 0074C998: _wcslen.LIBCMT ref: 0074CA9E
                                                                                                                                                                                                                        • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0074B6F4
                                                                                                                                                                                                                        • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 0074B772
                                                                                                                                                                                                                        • RegDeleteValueW.ADVAPI32(?,?), ref: 0074B80A
                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(?), ref: 0074B87E
                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(?), ref: 0074B89C
                                                                                                                                                                                                                        • LoadLibraryA.KERNEL32(advapi32.dll), ref: 0074B8F2
                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 0074B904
                                                                                                                                                                                                                        • RegDeleteKeyW.ADVAPI32(?,?), ref: 0074B922
                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(00000000), ref: 0074B983
                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(00000000), ref: 0074B994
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: _wcslen$Close$DeleteLibrary$AddressBuffCharConnectFreeLoadOpenProcRegistryUpperValue
                                                                                                                                                                                                                        • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                        • API String ID: 146587525-4033151799
                                                                                                                                                                                                                        • Opcode ID: dc6e385729b976f4b59a4b6d3b458b17d4bd3094ac13571d917060cd1d544190
                                                                                                                                                                                                                        • Instruction ID: aa5304d255cc71c7283c3043a14983645ec786b8277fb1c52a9dc64c5d9e7ac6
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: dc6e385729b976f4b59a4b6d3b458b17d4bd3094ac13571d917060cd1d544190
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3CC16C30208241EFD715DF24C495F2ABBE5EF84318F14845CE49A8B2A2CB79EC46CB95
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetDC.USER32(00000000), ref: 007425D8
                                                                                                                                                                                                                        • CreateCompatibleBitmap.GDI32(00000000,?,?), ref: 007425E8
                                                                                                                                                                                                                        • CreateCompatibleDC.GDI32(?), ref: 007425F4
                                                                                                                                                                                                                        • SelectObject.GDI32(00000000,?), ref: 00742601
                                                                                                                                                                                                                        • StretchBlt.GDI32(?,00000000,00000000,?,?,?,00000006,?,?,?,00CC0020), ref: 0074266D
                                                                                                                                                                                                                        • GetDIBits.GDI32(?,?,00000000,00000000,00000000,00000028,00000000), ref: 007426AC
                                                                                                                                                                                                                        • GetDIBits.GDI32(?,?,00000000,?,00000000,00000028,00000000), ref: 007426D0
                                                                                                                                                                                                                        • SelectObject.GDI32(?,?), ref: 007426D8
                                                                                                                                                                                                                        • DeleteObject.GDI32(?), ref: 007426E1
                                                                                                                                                                                                                        • DeleteDC.GDI32(?), ref: 007426E8
                                                                                                                                                                                                                        • ReleaseDC.USER32(00000000,?), ref: 007426F3
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Object$BitsCompatibleCreateDeleteSelect$BitmapReleaseStretch
                                                                                                                                                                                                                        • String ID: (
                                                                                                                                                                                                                        • API String ID: 2598888154-3887548279
                                                                                                                                                                                                                        • Opcode ID: 851913c78f256e10252befafbae57c59897c37920cd1f83c178ea89ded1333ab
                                                                                                                                                                                                                        • Instruction ID: d7291145a8abe018f75564c9d930ef3e731cc5c49f33e695b0c5cf6192ff7cd7
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 851913c78f256e10252befafbae57c59897c37920cd1f83c178ea89ded1333ab
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8E6112B5D00309EFCF05CFA8C884AAEBBB6FF48310F208529E956A7251E774A951CF54
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • ___free_lconv_mon.LIBCMT ref: 006FDAA1
                                                                                                                                                                                                                          • Part of subcall function 006FD63C: _free.LIBCMT ref: 006FD659
                                                                                                                                                                                                                          • Part of subcall function 006FD63C: _free.LIBCMT ref: 006FD66B
                                                                                                                                                                                                                          • Part of subcall function 006FD63C: _free.LIBCMT ref: 006FD67D
                                                                                                                                                                                                                          • Part of subcall function 006FD63C: _free.LIBCMT ref: 006FD68F
                                                                                                                                                                                                                          • Part of subcall function 006FD63C: _free.LIBCMT ref: 006FD6A1
                                                                                                                                                                                                                          • Part of subcall function 006FD63C: _free.LIBCMT ref: 006FD6B3
                                                                                                                                                                                                                          • Part of subcall function 006FD63C: _free.LIBCMT ref: 006FD6C5
                                                                                                                                                                                                                          • Part of subcall function 006FD63C: _free.LIBCMT ref: 006FD6D7
                                                                                                                                                                                                                          • Part of subcall function 006FD63C: _free.LIBCMT ref: 006FD6E9
                                                                                                                                                                                                                          • Part of subcall function 006FD63C: _free.LIBCMT ref: 006FD6FB
                                                                                                                                                                                                                          • Part of subcall function 006FD63C: _free.LIBCMT ref: 006FD70D
                                                                                                                                                                                                                          • Part of subcall function 006FD63C: _free.LIBCMT ref: 006FD71F
                                                                                                                                                                                                                          • Part of subcall function 006FD63C: _free.LIBCMT ref: 006FD731
                                                                                                                                                                                                                        • _free.LIBCMT ref: 006FDA96
                                                                                                                                                                                                                          • Part of subcall function 006F29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,006FD7D1,00000000,00000000,00000000,00000000,?,006FD7F8,00000000,00000007,00000000,?,006FDBF5,00000000), ref: 006F29DE
                                                                                                                                                                                                                          • Part of subcall function 006F29C8: GetLastError.KERNEL32(00000000,?,006FD7D1,00000000,00000000,00000000,00000000,?,006FD7F8,00000000,00000007,00000000,?,006FDBF5,00000000,00000000), ref: 006F29F0
                                                                                                                                                                                                                        • _free.LIBCMT ref: 006FDAB8
                                                                                                                                                                                                                        • _free.LIBCMT ref: 006FDACD
                                                                                                                                                                                                                        • _free.LIBCMT ref: 006FDAD8
                                                                                                                                                                                                                        • _free.LIBCMT ref: 006FDAFA
                                                                                                                                                                                                                        • _free.LIBCMT ref: 006FDB0D
                                                                                                                                                                                                                        • _free.LIBCMT ref: 006FDB1B
                                                                                                                                                                                                                        • _free.LIBCMT ref: 006FDB26
                                                                                                                                                                                                                        • _free.LIBCMT ref: 006FDB5E
                                                                                                                                                                                                                        • _free.LIBCMT ref: 006FDB65
                                                                                                                                                                                                                        • _free.LIBCMT ref: 006FDB82
                                                                                                                                                                                                                        • _free.LIBCMT ref: 006FDB9A
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 161543041-0
                                                                                                                                                                                                                        • Opcode ID: 3fcd9a158f062e6507eb63ffbadf145c4e22d4b9bfc3aefd8491558108cc7376
                                                                                                                                                                                                                        • Instruction ID: 16c68b6ac9150a35a286c0eddac8d2caadc5a30fec744fb43b6a57c9144168ac
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3fcd9a158f062e6507eb63ffbadf145c4e22d4b9bfc3aefd8491558108cc7376
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1A315A7164420E9FEB62AE39E845BBA77EBFF00711F11452DE648D7291DA71FC408B28
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetClassNameW.USER32(?,?,00000100), ref: 0072369C
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 007236A7
                                                                                                                                                                                                                        • SendMessageTimeoutW.USER32(?,?,00000101,00000000,00000002,00001388,?), ref: 00723797
                                                                                                                                                                                                                        • GetClassNameW.USER32(?,?,00000400), ref: 0072380C
                                                                                                                                                                                                                        • GetDlgCtrlID.USER32(?), ref: 0072385D
                                                                                                                                                                                                                        • GetWindowRect.USER32(?,?), ref: 00723882
                                                                                                                                                                                                                        • GetParent.USER32(?), ref: 007238A0
                                                                                                                                                                                                                        • ScreenToClient.USER32(00000000), ref: 007238A7
                                                                                                                                                                                                                        • GetClassNameW.USER32(?,?,00000100), ref: 00723921
                                                                                                                                                                                                                        • GetWindowTextW.USER32(?,?,00000400), ref: 0072395D
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ClassName$Window$ClientCtrlMessageParentRectScreenSendTextTimeout_wcslen
                                                                                                                                                                                                                        • String ID: %s%u
                                                                                                                                                                                                                        • API String ID: 4010501982-679674701
                                                                                                                                                                                                                        • Opcode ID: 98512ef907bb26bb23056e0f8131795e1243ac7cb048fc6d17a30fe12314f34a
                                                                                                                                                                                                                        • Instruction ID: 486d0e528e3f5bab03c2a41cd53c417608339b68a3c0f1e3a960acaab0c83346
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 98512ef907bb26bb23056e0f8131795e1243ac7cb048fc6d17a30fe12314f34a
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D491D071200726AFD719DF24D885BEAB7E9FF44314F008629F999C6190DB3CEA45CBA1
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetClassNameW.USER32(?,?,00000400), ref: 00724994
                                                                                                                                                                                                                        • GetWindowTextW.USER32(?,?,00000400), ref: 007249DA
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 007249EB
                                                                                                                                                                                                                        • CharUpperBuffW.USER32(?,00000000), ref: 007249F7
                                                                                                                                                                                                                        • _wcsstr.LIBVCRUNTIME ref: 00724A2C
                                                                                                                                                                                                                        • GetClassNameW.USER32(00000018,?,00000400), ref: 00724A64
                                                                                                                                                                                                                        • GetWindowTextW.USER32(?,?,00000400), ref: 00724A9D
                                                                                                                                                                                                                        • GetClassNameW.USER32(00000018,?,00000400), ref: 00724AE6
                                                                                                                                                                                                                        • GetClassNameW.USER32(?,?,00000400), ref: 00724B20
                                                                                                                                                                                                                        • GetWindowRect.USER32(?,?), ref: 00724B8B
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ClassName$Window$Text$BuffCharRectUpper_wcslen_wcsstr
                                                                                                                                                                                                                        • String ID: ThumbnailClass
                                                                                                                                                                                                                        • API String ID: 1311036022-1241985126
                                                                                                                                                                                                                        • Opcode ID: d7278c65ce50b77729f3e4bc6a1a56b5ad9798464ffa67b9547d345fb7f57b7e
                                                                                                                                                                                                                        • Instruction ID: 2bbfed9e57659e9f3d6b368738ce40ab5a714328252488097d2590fb7cf7ae74
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d7278c65ce50b77729f3e4bc6a1a56b5ad9798464ffa67b9547d345fb7f57b7e
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4E91ED720043169FDB05CF14E985FAA77E9FF84314F04846AFD859A096DB38EE45CBA1
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetMenuItemInfoW.USER32(00791990,000000FF,00000000,00000030), ref: 0072BFAC
                                                                                                                                                                                                                        • SetMenuItemInfoW.USER32(00791990,00000004,00000000,00000030), ref: 0072BFE1
                                                                                                                                                                                                                        • Sleep.KERNEL32(000001F4), ref: 0072BFF3
                                                                                                                                                                                                                        • GetMenuItemCount.USER32(?), ref: 0072C039
                                                                                                                                                                                                                        • GetMenuItemID.USER32(?,00000000), ref: 0072C056
                                                                                                                                                                                                                        • GetMenuItemID.USER32(?,-00000001), ref: 0072C082
                                                                                                                                                                                                                        • GetMenuItemID.USER32(?,?), ref: 0072C0C9
                                                                                                                                                                                                                        • CheckMenuRadioItem.USER32(?,00000000,?,00000000,00000400), ref: 0072C10F
                                                                                                                                                                                                                        • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 0072C124
                                                                                                                                                                                                                        • SetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 0072C145
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ItemMenu$Info$CheckCountRadioSleep
                                                                                                                                                                                                                        • String ID: 0
                                                                                                                                                                                                                        • API String ID: 1460738036-4108050209
                                                                                                                                                                                                                        • Opcode ID: da7ced02cad37b803f32361c0622f1f128c0c1e331503b38257bbc0cac4920e0
                                                                                                                                                                                                                        • Instruction ID: 1d7f6baef2b3600ea05d845fc6b4161d09b031288e037fbd729cec4475b04bd2
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: da7ced02cad37b803f32361c0622f1f128c0c1e331503b38257bbc0cac4920e0
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E361C4B090036AEFDF22CF64ED89AEE7BB8EF15344F104055E911A3291D779AD25CB60
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 0074CC64
                                                                                                                                                                                                                        • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?,00000000), ref: 0074CC8D
                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 0074CD48
                                                                                                                                                                                                                          • Part of subcall function 0074CC34: RegCloseKey.ADVAPI32(?,?,?,00000000), ref: 0074CCAA
                                                                                                                                                                                                                          • Part of subcall function 0074CC34: LoadLibraryA.KERNEL32(advapi32.dll,?,?,00000000), ref: 0074CCBD
                                                                                                                                                                                                                          • Part of subcall function 0074CC34: GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 0074CCCF
                                                                                                                                                                                                                          • Part of subcall function 0074CC34: FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 0074CD05
                                                                                                                                                                                                                          • Part of subcall function 0074CC34: RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 0074CD28
                                                                                                                                                                                                                        • RegDeleteKeyW.ADVAPI32(?,?), ref: 0074CCF3
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Library$EnumFree$AddressCloseDeleteLoadOpenProc
                                                                                                                                                                                                                        • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                        • API String ID: 2734957052-4033151799
                                                                                                                                                                                                                        • Opcode ID: 014c5bd1b6593eba317ebb78a1638a394d23f17ab26c0e1d0067360df82ab781
                                                                                                                                                                                                                        • Instruction ID: ebf3b468d6d69670c8a31bb307f18ea7e5257a45764f43401dee0fc35b354b6f
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 014c5bd1b6593eba317ebb78a1638a394d23f17ab26c0e1d0067360df82ab781
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0A31A1B1E42228BFD7228B50DC88EFFBB7CEF01750F004065B906E2150DB788A45DAB4
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00733D40
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00733D6D
                                                                                                                                                                                                                        • CreateDirectoryW.KERNEL32(?,00000000), ref: 00733D9D
                                                                                                                                                                                                                        • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000003,02200000,00000000), ref: 00733DBE
                                                                                                                                                                                                                        • RemoveDirectoryW.KERNEL32(?), ref: 00733DCE
                                                                                                                                                                                                                        • DeviceIoControl.KERNEL32(00000000,000900A4,?,?,00000000,00000000,?,00000000), ref: 00733E55
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 00733E60
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 00733E6B
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CloseCreateDirectoryHandle$ControlDeviceFileFullNamePathRemove_wcslen
                                                                                                                                                                                                                        • String ID: :$\$\??\%s
                                                                                                                                                                                                                        • API String ID: 1149970189-3457252023
                                                                                                                                                                                                                        • Opcode ID: 513da619ce53a7d2ea82316826812da43b3dfea62137643d805f4130366d60ea
                                                                                                                                                                                                                        • Instruction ID: 0e5baa9c33e6824a46f49b30e795c46a943331c6651dcef77a6fef6c22fd01b3
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 513da619ce53a7d2ea82316826812da43b3dfea62137643d805f4130366d60ea
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3F319472A10349ABDB219BA0DC49FEF37BDEF88701F1041B5F609D6151EB7897848B68
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • timeGetTime.WINMM ref: 0072E6B4
                                                                                                                                                                                                                          • Part of subcall function 006DE551: timeGetTime.WINMM(?,?,0072E6D4), ref: 006DE555
                                                                                                                                                                                                                        • Sleep.KERNEL32(0000000A), ref: 0072E6E1
                                                                                                                                                                                                                        • EnumThreadWindows.USER32(?,Function_0006E665,00000000), ref: 0072E705
                                                                                                                                                                                                                        • FindWindowExW.USER32(00000000,00000000,BUTTON,00000000), ref: 0072E727
                                                                                                                                                                                                                        • SetActiveWindow.USER32 ref: 0072E746
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,000000F5,00000000,00000000), ref: 0072E754
                                                                                                                                                                                                                        • SendMessageW.USER32(00000010,00000000,00000000), ref: 0072E773
                                                                                                                                                                                                                        • Sleep.KERNEL32(000000FA), ref: 0072E77E
                                                                                                                                                                                                                        • IsWindow.USER32 ref: 0072E78A
                                                                                                                                                                                                                        • EndDialog.USER32(00000000), ref: 0072E79B
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Window$MessageSendSleepTimetime$ActiveDialogEnumFindThreadWindows
                                                                                                                                                                                                                        • String ID: BUTTON
                                                                                                                                                                                                                        • API String ID: 1194449130-3405671355
                                                                                                                                                                                                                        • Opcode ID: 008008995d7e6a5600f22ccad0f07cf4c77ecce57f14382ddb525ece23eb28ea
                                                                                                                                                                                                                        • Instruction ID: 0dc1c55bed84eda81b8ed3e02e58af9f7254546a3069e19728ad57d8e443aaaf
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 008008995d7e6a5600f22ccad0f07cf4c77ecce57f14382ddb525ece23eb28ea
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: ED2184B0204315BFEB11AF60FC89B653B69F75474AB108426F50681AA2DBBD9C128A2C
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 006C9CB3: _wcslen.LIBCMT ref: 006C9CBD
                                                                                                                                                                                                                        • mciSendStringW.WINMM(status PlayMe mode,?,00000100,00000000), ref: 0072EA5D
                                                                                                                                                                                                                        • mciSendStringW.WINMM(close PlayMe,00000000,00000000,00000000), ref: 0072EA73
                                                                                                                                                                                                                        • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 0072EA84
                                                                                                                                                                                                                        • mciSendStringW.WINMM(play PlayMe wait,00000000,00000000,00000000), ref: 0072EA96
                                                                                                                                                                                                                        • mciSendStringW.WINMM(play PlayMe,00000000,00000000,00000000), ref: 0072EAA7
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: SendString$_wcslen
                                                                                                                                                                                                                        • String ID: alias PlayMe$close PlayMe$open $play PlayMe$play PlayMe wait$status PlayMe mode
                                                                                                                                                                                                                        • API String ID: 2420728520-1007645807
                                                                                                                                                                                                                        • Opcode ID: acd08b9716edf8d1781a342d8948a9dcdcce40350ee1f9d0a4debff48b9ecccf
                                                                                                                                                                                                                        • Instruction ID: 7e3777757a924ccff02127ff6fe39106bcdeaca716ca31a15ed717117899ace1
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: acd08b9716edf8d1781a342d8948a9dcdcce40350ee1f9d0a4debff48b9ecccf
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C6117CB1A9027979D720F7A1EC4AEFF6B7CEBD1B00F40442DB811A21D1EEB41A05C6B0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetKeyboardState.USER32(?), ref: 0072A012
                                                                                                                                                                                                                        • SetKeyboardState.USER32(?), ref: 0072A07D
                                                                                                                                                                                                                        • GetAsyncKeyState.USER32(000000A0), ref: 0072A09D
                                                                                                                                                                                                                        • GetKeyState.USER32(000000A0), ref: 0072A0B4
                                                                                                                                                                                                                        • GetAsyncKeyState.USER32(000000A1), ref: 0072A0E3
                                                                                                                                                                                                                        • GetKeyState.USER32(000000A1), ref: 0072A0F4
                                                                                                                                                                                                                        • GetAsyncKeyState.USER32(00000011), ref: 0072A120
                                                                                                                                                                                                                        • GetKeyState.USER32(00000011), ref: 0072A12E
                                                                                                                                                                                                                        • GetAsyncKeyState.USER32(00000012), ref: 0072A157
                                                                                                                                                                                                                        • GetKeyState.USER32(00000012), ref: 0072A165
                                                                                                                                                                                                                        • GetAsyncKeyState.USER32(0000005B), ref: 0072A18E
                                                                                                                                                                                                                        • GetKeyState.USER32(0000005B), ref: 0072A19C
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: State$Async$Keyboard
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 541375521-0
                                                                                                                                                                                                                        • Opcode ID: 9f12776588beb1bc4e36a825a08c161c1bc6c310f908908d915d22b2aab5de27
                                                                                                                                                                                                                        • Instruction ID: 91c9776b05904e5df7111987b2a28565833edaebc7f1179f0c45ee0785c029d9
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9f12776588beb1bc4e36a825a08c161c1bc6c310f908908d915d22b2aab5de27
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B751FB209047A87AFB35DBB0A9147EABFF59F11340F088599D5C2571C2EA5C9B4CCB63
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetDlgItem.USER32(?,00000001), ref: 00725CE2
                                                                                                                                                                                                                        • GetWindowRect.USER32(00000000,?), ref: 00725CFB
                                                                                                                                                                                                                        • MoveWindow.USER32(?,0000000A,00000004,?,?,00000004,00000000), ref: 00725D59
                                                                                                                                                                                                                        • GetDlgItem.USER32(?,00000002), ref: 00725D69
                                                                                                                                                                                                                        • GetWindowRect.USER32(00000000,?), ref: 00725D7B
                                                                                                                                                                                                                        • MoveWindow.USER32(?,?,00000004,00000000,?,00000004,00000000), ref: 00725DCF
                                                                                                                                                                                                                        • GetDlgItem.USER32(?,000003E9), ref: 00725DDD
                                                                                                                                                                                                                        • GetWindowRect.USER32(00000000,?), ref: 00725DEF
                                                                                                                                                                                                                        • MoveWindow.USER32(?,0000000A,00000000,?,00000004,00000000), ref: 00725E31
                                                                                                                                                                                                                        • GetDlgItem.USER32(?,000003EA), ref: 00725E44
                                                                                                                                                                                                                        • MoveWindow.USER32(00000000,0000000A,0000000A,?,-00000005,00000000), ref: 00725E5A
                                                                                                                                                                                                                        • InvalidateRect.USER32(?,00000000,00000001), ref: 00725E67
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Window$ItemMoveRect$Invalidate
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3096461208-0
                                                                                                                                                                                                                        • Opcode ID: 69c6232a2b960a4a84cb8309baedbe4a4741417ffd945245631fba88f4b3ac33
                                                                                                                                                                                                                        • Instruction ID: 43933bacad649784f25f0efe71c3770a199a8f5823548c9215aa22b07e7b7f49
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 69c6232a2b960a4a84cb8309baedbe4a4741417ffd945245631fba88f4b3ac33
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9051FD71B00715AFDB19CF68DD89AAEBBB5FB48301F148229F915E6290D7749E04CB50
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 006D8F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,006D8BE8,?,00000000,?,?,?,?,006D8BBA,00000000,?), ref: 006D8FC5
                                                                                                                                                                                                                        • DestroyWindow.USER32(?), ref: 006D8C81
                                                                                                                                                                                                                        • KillTimer.USER32(00000000,?,?,?,?,006D8BBA,00000000,?), ref: 006D8D1B
                                                                                                                                                                                                                        • DestroyAcceleratorTable.USER32(00000000), ref: 00716973
                                                                                                                                                                                                                        • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,00000000,?,?,?,?,006D8BBA,00000000,?), ref: 007169A1
                                                                                                                                                                                                                        • ImageList_Destroy.COMCTL32(?,?,?,?,?,?,?,00000000,?,?,?,?,006D8BBA,00000000,?), ref: 007169B8
                                                                                                                                                                                                                        • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,?,?,00000000,?,?,?,?,006D8BBA,00000000), ref: 007169D4
                                                                                                                                                                                                                        • DeleteObject.GDI32(00000000), ref: 007169E6
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Destroy$ImageList_$AcceleratorDeleteInvalidateKillObjectRectTableTimerWindow
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 641708696-0
                                                                                                                                                                                                                        • Opcode ID: 04051858b9bfd5ba9c9d8a56ba126ada1394cea015cc52a8500bda42bef0e936
                                                                                                                                                                                                                        • Instruction ID: b0a53b9b3473d98eba6e7f96850492c3791562baa6266f0838b0a613684f002c
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 04051858b9bfd5ba9c9d8a56ba126ada1394cea015cc52a8500bda42bef0e936
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CF617D30911701DFDB269F18D948BA977B2FF40322F54851EE0429B6A0CB79B992DF98
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 006D9944: GetWindowLongW.USER32(?,000000EB), ref: 006D9952
                                                                                                                                                                                                                        • GetSysColor.USER32(0000000F), ref: 006D9862
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ColorLongWindow
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 259745315-0
                                                                                                                                                                                                                        • Opcode ID: fc87a11e2d5f29920b81c36d47703d9b784ff1c3b04983252114587bb2a83675
                                                                                                                                                                                                                        • Instruction ID: be9751663b66e0055426c56e5bf3ea936aac3139dc2e4a2c5c424fedf538e918
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: fc87a11e2d5f29920b81c36d47703d9b784ff1c3b04983252114587bb2a83675
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0541A4319047449FDB215F389C84BF93B66EB06732F148A16F9A28B3E1D7759D42EB20
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID: .n
                                                                                                                                                                                                                        • API String ID: 0-61608593
                                                                                                                                                                                                                        • Opcode ID: 092ff45ee60c3d081a9c326ed6d95c7b39a81709edb3337105309a61d7e07e47
                                                                                                                                                                                                                        • Instruction ID: f757d893ce50f8aeb1c5d7200d0d27c97af6cea5273b97ef7154332da30c38b9
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 092ff45ee60c3d081a9c326ed6d95c7b39a81709edb3337105309a61d7e07e47
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0DC1D075A0434DAFCB119FA9D841BFDBBB2AF09310F04409DE614A7392CB359A42CB65
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetModuleHandleW.KERNEL32(00000000,?,00000FFF,00000001,00000000,?,?,0070F7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?), ref: 00729717
                                                                                                                                                                                                                        • LoadStringW.USER32(00000000,?,0070F7F8,00000001), ref: 00729720
                                                                                                                                                                                                                          • Part of subcall function 006C9CB3: _wcslen.LIBCMT ref: 006C9CBD
                                                                                                                                                                                                                        • GetModuleHandleW.KERNEL32(00000000,00000001,?,00000FFF,?,?,0070F7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?,00000000), ref: 00729742
                                                                                                                                                                                                                        • LoadStringW.USER32(00000000,?,0070F7F8,00000001), ref: 00729745
                                                                                                                                                                                                                        • MessageBoxW.USER32(00000000,00000000,?,00011010), ref: 00729866
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: HandleLoadModuleString$Message_wcslen
                                                                                                                                                                                                                        • String ID: Error: $%s (%d) : ==> %s: %s %s$Line %d (File "%s"):$Line %d:$^ ERROR
                                                                                                                                                                                                                        • API String ID: 747408836-2268648507
                                                                                                                                                                                                                        • Opcode ID: 7b022ba81fa16ce2d20451bccf2e530740a0bf0bf71ff263ee1f40b7f8383d6c
                                                                                                                                                                                                                        • Instruction ID: e9306d300c988150ce9dd3409848ce46e94dddcdae3a9800169bfb9b53fb74d4
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7b022ba81fa16ce2d20451bccf2e530740a0bf0bf71ff263ee1f40b7f8383d6c
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4C414B72900269AADB44FBE0DD86EFE7379EF14300F14452DB60572192EA396F48CB69
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 006C6B57: _wcslen.LIBCMT ref: 006C6B6A
                                                                                                                                                                                                                        • WNetAddConnection2W.MPR(?,?,?,00000000), ref: 007207A2
                                                                                                                                                                                                                        • RegConnectRegistryW.ADVAPI32(?,80000002,?), ref: 007207BE
                                                                                                                                                                                                                        • RegOpenKeyExW.ADVAPI32(?,?,00000000,00020019,?,?,SOFTWARE\Classes\), ref: 007207DA
                                                                                                                                                                                                                        • RegQueryValueExW.ADVAPI32(?,00000000,00000000,00000000,?,?,?,SOFTWARE\Classes\), ref: 00720804
                                                                                                                                                                                                                        • CLSIDFromString.OLE32(?,000001FE,?,SOFTWARE\Classes\), ref: 0072082C
                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 00720837
                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 0072083C
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Close$ConnectConnection2FromOpenQueryRegistryStringValue_wcslen
                                                                                                                                                                                                                        • String ID: SOFTWARE\Classes\$\CLSID$\IPC$
                                                                                                                                                                                                                        • API String ID: 323675364-22481851
                                                                                                                                                                                                                        • Opcode ID: aba01545b8450d95b2c85bfd9ebe5254109adca25eb1ecdc6886d079cabaff92
                                                                                                                                                                                                                        • Instruction ID: ef58265d5d42570d9f42255fca6a98ee15d68d34e1330ecc7e27b5fc30d43e19
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: aba01545b8450d95b2c85bfd9ebe5254109adca25eb1ecdc6886d079cabaff92
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4641F772C10229ABDF15EBA4DC95DFEB779FF04350B044129E905A32A1EB74AE04CBA4
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • VariantInit.OLEAUT32(?), ref: 00743C5C
                                                                                                                                                                                                                        • CoInitialize.OLE32(00000000), ref: 00743C8A
                                                                                                                                                                                                                        • CoUninitialize.OLE32 ref: 00743C94
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00743D2D
                                                                                                                                                                                                                        • GetRunningObjectTable.OLE32(00000000,?), ref: 00743DB1
                                                                                                                                                                                                                        • SetErrorMode.KERNEL32(00000001,00000029), ref: 00743ED5
                                                                                                                                                                                                                        • CoGetInstanceFromFile.OLE32(00000000,?,00000000,00000015,00000002,?,00000001,?), ref: 00743F0E
                                                                                                                                                                                                                        • CoGetObject.OLE32(?,00000000,0075FB98,?), ref: 00743F2D
                                                                                                                                                                                                                        • SetErrorMode.KERNEL32(00000000), ref: 00743F40
                                                                                                                                                                                                                        • SetErrorMode.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 00743FC4
                                                                                                                                                                                                                        • VariantClear.OLEAUT32(?), ref: 00743FD8
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ErrorMode$ObjectVariant$ClearFileFromInitInitializeInstanceRunningTableUninitialize_wcslen
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 429561992-0
                                                                                                                                                                                                                        • Opcode ID: 8ef8f6f2cec0b45bedcf3ad4902ddbff86698332158af2427e0a22462c40c866
                                                                                                                                                                                                                        • Instruction ID: 83536db70832d57ff1b07d144a490bb6ba8babe78adfbf17bcb36ee2ac2c34b4
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8ef8f6f2cec0b45bedcf3ad4902ddbff86698332158af2427e0a22462c40c866
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 91C156716083019FD700DF68C884A6BBBE9FF89744F10491DF98A9B251DB75EE05CBA2
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • CoInitialize.OLE32(00000000), ref: 00737AF3
                                                                                                                                                                                                                        • SHGetSpecialFolderLocation.SHELL32(00000000,00000000,?), ref: 00737B8F
                                                                                                                                                                                                                        • SHGetDesktopFolder.SHELL32(?), ref: 00737BA3
                                                                                                                                                                                                                        • CoCreateInstance.OLE32(0075FD08,00000000,00000001,00786E6C,?), ref: 00737BEF
                                                                                                                                                                                                                        • SHCreateShellItem.SHELL32(00000000,00000000,?,00000003), ref: 00737C74
                                                                                                                                                                                                                        • CoTaskMemFree.OLE32(?,?), ref: 00737CCC
                                                                                                                                                                                                                        • SHBrowseForFolderW.SHELL32(?), ref: 00737D57
                                                                                                                                                                                                                        • SHGetPathFromIDListW.SHELL32(00000000,?), ref: 00737D7A
                                                                                                                                                                                                                        • CoTaskMemFree.OLE32(00000000), ref: 00737D81
                                                                                                                                                                                                                        • CoTaskMemFree.OLE32(00000000), ref: 00737DD6
                                                                                                                                                                                                                        • CoUninitialize.OLE32 ref: 00737DDC
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: FolderFreeTask$Create$BrowseDesktopFromInitializeInstanceItemListLocationPathShellSpecialUninitialize
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2762341140-0
                                                                                                                                                                                                                        • Opcode ID: 9b6833548caba346482bbc9f7e7e0b1406489d40fca5e54a4854d81387cdcb4c
                                                                                                                                                                                                                        • Instruction ID: 96aa9bbd7747b80e436361ce91fa0fe5d7be4f7b72898f034e4a2a83269c9720
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9b6833548caba346482bbc9f7e7e0b1406489d40fca5e54a4854d81387cdcb4c
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E6C11975A04209AFDB14DFA4C884DAEBBF9FF48304F148499E815DB262D734ED41CB94
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000158,000000FF,00000158), ref: 00755504
                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00755515
                                                                                                                                                                                                                        • CharNextW.USER32(00000158), ref: 00755544
                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000014B,00000000,00000000), ref: 00755585
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000158,000000FF,0000014E), ref: 0075559B
                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 007555AC
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: MessageSend$CharNext
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1350042424-0
                                                                                                                                                                                                                        • Opcode ID: 2bb98bae0aac1a2283f189366928db7bc2fa806d51316a0129c8844b698037cc
                                                                                                                                                                                                                        • Instruction ID: e892bd7743ee71715fe1ceb014d4766f782f9e595b70e4518750d35a4190789e
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2bb98bae0aac1a2283f189366928db7bc2fa806d51316a0129c8844b698037cc
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 26618D30900649EFDF118F94CC94EFE7BB9EB09722F108145F925A6290D7BC9A89DB60
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SafeArrayAllocDescriptorEx.OLEAUT32(0000000C,?,?), ref: 0071FAAF
                                                                                                                                                                                                                        • SafeArrayAllocData.OLEAUT32(?), ref: 0071FB08
                                                                                                                                                                                                                        • VariantInit.OLEAUT32(?), ref: 0071FB1A
                                                                                                                                                                                                                        • SafeArrayAccessData.OLEAUT32(?,?), ref: 0071FB3A
                                                                                                                                                                                                                        • VariantCopy.OLEAUT32(?,?), ref: 0071FB8D
                                                                                                                                                                                                                        • SafeArrayUnaccessData.OLEAUT32(?), ref: 0071FBA1
                                                                                                                                                                                                                        • VariantClear.OLEAUT32(?), ref: 0071FBB6
                                                                                                                                                                                                                        • SafeArrayDestroyData.OLEAUT32(?), ref: 0071FBC3
                                                                                                                                                                                                                        • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 0071FBCC
                                                                                                                                                                                                                        • VariantClear.OLEAUT32(?), ref: 0071FBDE
                                                                                                                                                                                                                        • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 0071FBE9
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ArraySafe$DataVariant$DescriptorDestroy$AllocClear$AccessCopyInitUnaccess
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2706829360-0
                                                                                                                                                                                                                        • Opcode ID: 2e6f92517d5cc4bf2ad4b89b5814eb5f3462fdd7a7792a3fd692bfa1339a07f9
                                                                                                                                                                                                                        • Instruction ID: 446f6b8e065c8d4e3b3e76574afc46240d4eab8de3a9132483b982148daa630b
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2e6f92517d5cc4bf2ad4b89b5814eb5f3462fdd7a7792a3fd692bfa1339a07f9
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: BE418174A00319DFCB11DF68C858EEDBBB9FF48355F00C029E905A72A1C778A946CBA4
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetKeyboardState.USER32(?), ref: 00729CA1
                                                                                                                                                                                                                        • GetAsyncKeyState.USER32(000000A0), ref: 00729D22
                                                                                                                                                                                                                        • GetKeyState.USER32(000000A0), ref: 00729D3D
                                                                                                                                                                                                                        • GetAsyncKeyState.USER32(000000A1), ref: 00729D57
                                                                                                                                                                                                                        • GetKeyState.USER32(000000A1), ref: 00729D6C
                                                                                                                                                                                                                        • GetAsyncKeyState.USER32(00000011), ref: 00729D84
                                                                                                                                                                                                                        • GetKeyState.USER32(00000011), ref: 00729D96
                                                                                                                                                                                                                        • GetAsyncKeyState.USER32(00000012), ref: 00729DAE
                                                                                                                                                                                                                        • GetKeyState.USER32(00000012), ref: 00729DC0
                                                                                                                                                                                                                        • GetAsyncKeyState.USER32(0000005B), ref: 00729DD8
                                                                                                                                                                                                                        • GetKeyState.USER32(0000005B), ref: 00729DEA
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: State$Async$Keyboard
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 541375521-0
                                                                                                                                                                                                                        • Opcode ID: fbc96732cac40ac88f08fd185ff94877fe26cd7f45f3b2849f55c1eeb1ace729
                                                                                                                                                                                                                        • Instruction ID: 5fb720665d681e64bb5671e7ab0f54f8692eae33ad865787005ffa4522d4aaa6
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: fbc96732cac40ac88f08fd185ff94877fe26cd7f45f3b2849f55c1eeb1ace729
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2141B534A047D96DFF719670A8043F5BEA0AF11344F0C805ADBC6566C2EBED99C8D7A2
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • WSAStartup.WSOCK32(00000101,?), ref: 007405BC
                                                                                                                                                                                                                        • inet_addr.WSOCK32(?), ref: 0074061C
                                                                                                                                                                                                                        • gethostbyname.WSOCK32(?), ref: 00740628
                                                                                                                                                                                                                        • IcmpCreateFile.IPHLPAPI ref: 00740636
                                                                                                                                                                                                                        • IcmpSendEcho.IPHLPAPI(?,?,?,00000005,00000000,?,00000029,00000FA0), ref: 007406C6
                                                                                                                                                                                                                        • IcmpSendEcho.IPHLPAPI(00000000,00000000,?,00000005,00000000,?,00000029,00000FA0), ref: 007406E5
                                                                                                                                                                                                                        • IcmpCloseHandle.IPHLPAPI(?), ref: 007407B9
                                                                                                                                                                                                                        • WSACleanup.WSOCK32 ref: 007407BF
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Icmp$EchoSend$CleanupCloseCreateFileHandleStartupgethostbynameinet_addr
                                                                                                                                                                                                                        • String ID: Ping
                                                                                                                                                                                                                        • API String ID: 1028309954-2246546115
                                                                                                                                                                                                                        • Opcode ID: 055a3985627e440d3d5db1bbb1cde14ba2c63f539ea50aa4cf938d8a112fc525
                                                                                                                                                                                                                        • Instruction ID: 1a60117fe9ca12f804a6bf8950f2c0b439468f9ce27b4a0bdac3a7713e9a78c8
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 055a3985627e440d3d5db1bbb1cde14ba2c63f539ea50aa4cf938d8a112fc525
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C4918B355043019FD721DF15C488F1ABBE1EF44318F1585A9E56A8B6A2C778EC41CFD2
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: _wcslen$BuffCharLower
                                                                                                                                                                                                                        • String ID: cdecl$none$stdcall$winapi
                                                                                                                                                                                                                        • API String ID: 707087890-567219261
                                                                                                                                                                                                                        • Opcode ID: b90716ad4bd0919ac18ec267a63ab2bb4ca12cde3eb55bfd416d6d34e2cc23b0
                                                                                                                                                                                                                        • Instruction ID: 3eb357c3057a467bd4c3da8cb1135ee0eab81edb3d394271de27394a5e7e9bb4
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b90716ad4bd0919ac18ec267a63ab2bb4ca12cde3eb55bfd416d6d34e2cc23b0
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B451A131A0112A9BCB54EF68C9409BEB7A6BF64324B20422DE426E7285DF39DD40CBD1
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • CoInitialize.OLE32 ref: 00743774
                                                                                                                                                                                                                        • CoUninitialize.OLE32 ref: 0074377F
                                                                                                                                                                                                                        • CoCreateInstance.OLE32(?,00000000,00000017,0075FB78,?), ref: 007437D9
                                                                                                                                                                                                                        • IIDFromString.OLE32(?,?), ref: 0074384C
                                                                                                                                                                                                                        • VariantInit.OLEAUT32(?), ref: 007438E4
                                                                                                                                                                                                                        • VariantClear.OLEAUT32(?), ref: 00743936
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Variant$ClearCreateFromInitInitializeInstanceStringUninitialize
                                                                                                                                                                                                                        • String ID: Failed to create object$Invalid parameter$NULL Pointer assignment
                                                                                                                                                                                                                        • API String ID: 636576611-1287834457
                                                                                                                                                                                                                        • Opcode ID: b26381e210487806d0af8b3a676a8516be0766d9cc5aa63fb0a0be84167bbb7a
                                                                                                                                                                                                                        • Instruction ID: 46d90028007b63adaa79192bea235376d22f6bf54830a7b6d83bbafc6455f226
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b26381e210487806d0af8b3a676a8516be0766d9cc5aa63fb0a0be84167bbb7a
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D561A1B0608301AFD311DF54C889F6ABBE8EF49715F10490DF5999B291C778EE48CBA6
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • LoadStringW.USER32(00000066,?,00000FFF,?), ref: 007333CF
                                                                                                                                                                                                                          • Part of subcall function 006C9CB3: _wcslen.LIBCMT ref: 006C9CBD
                                                                                                                                                                                                                        • LoadStringW.USER32(00000072,?,00000FFF,?), ref: 007333F0
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: LoadString$_wcslen
                                                                                                                                                                                                                        • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Incorrect parameters to object property !$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                                        • API String ID: 4099089115-3080491070
                                                                                                                                                                                                                        • Opcode ID: eb1f8c86819eb6e2f06e47191cbb0764717e9b45a16800950af6411936cfb9b4
                                                                                                                                                                                                                        • Instruction ID: 3390cc24e5b400b738b6be34867647af4a1b698a55c5d3a27f51a4dc6e28e6fa
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: eb1f8c86819eb6e2f06e47191cbb0764717e9b45a16800950af6411936cfb9b4
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6351B071900259BADF15EBA0DD46EFEB779EF04340F20816AF50972152EB392F68CB64
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                        • String ID: APPEND$EXISTS$KEYS$REMOVE
                                                                                                                                                                                                                        • API String ID: 1256254125-769500911
                                                                                                                                                                                                                        • Opcode ID: bc5de892617ee792862aedbdcd9b7c97ecd2d773535a532d99f9f1f5b63818b0
                                                                                                                                                                                                                        • Instruction ID: 5f01516eb33eec0340160e30bb1c4c6eacf14e70312758ad0161cf8843787b69
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: bc5de892617ee792862aedbdcd9b7c97ecd2d773535a532d99f9f1f5b63818b0
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4041B532A011379BCB206F7D99905BE77A5FFA0B54B24422AE462DB284E739CD81C790
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SetErrorMode.KERNEL32(00000001), ref: 007353A0
                                                                                                                                                                                                                        • GetDiskFreeSpaceW.KERNEL32(?,?,?,?,?,00000002,00000001), ref: 00735416
                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 00735420
                                                                                                                                                                                                                        • SetErrorMode.KERNEL32(00000000,READY), ref: 007354A7
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Error$Mode$DiskFreeLastSpace
                                                                                                                                                                                                                        • String ID: INVALID$NOTREADY$READONLY$READY$UNKNOWN
                                                                                                                                                                                                                        • API String ID: 4194297153-14809454
                                                                                                                                                                                                                        • Opcode ID: e6c900bde03394abd6cbcfc96e50f5c5a7b1d610d39f007d34f2df47013bc936
                                                                                                                                                                                                                        • Instruction ID: 964c405cf77af588a54d6ae3ea0282ccab7089d056863723faf1a32b26405c51
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e6c900bde03394abd6cbcfc96e50f5c5a7b1d610d39f007d34f2df47013bc936
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B231B275A006489FEB18DF68C484FAA7BB4FF04305F148069E805CB293DB79DD82CBA0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • CreateMenu.USER32 ref: 00753C79
                                                                                                                                                                                                                        • SetMenu.USER32(?,00000000), ref: 00753C88
                                                                                                                                                                                                                        • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00753D10
                                                                                                                                                                                                                        • IsMenu.USER32(?), ref: 00753D24
                                                                                                                                                                                                                        • CreatePopupMenu.USER32 ref: 00753D2E
                                                                                                                                                                                                                        • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00753D5B
                                                                                                                                                                                                                        • DrawMenuBar.USER32 ref: 00753D63
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Menu$CreateItem$DrawInfoInsertPopup
                                                                                                                                                                                                                        • String ID: 0$F
                                                                                                                                                                                                                        • API String ID: 161812096-3044882817
                                                                                                                                                                                                                        • Opcode ID: 90d7f2cea22a1306ea29eb179dba5e908b74513775063bfe4fe76c1cd806e879
                                                                                                                                                                                                                        • Instruction ID: 87c8fd7662afc95f1ecac37209663a757eaca63011bcc12973ff895566079218
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 90d7f2cea22a1306ea29eb179dba5e908b74513775063bfe4fe76c1cd806e879
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B1417975A01309AFDB14CFA4D844BEA7BB5FF49392F144029ED0697360D7B8AA14CF94
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 006C9CB3: _wcslen.LIBCMT ref: 006C9CBD
                                                                                                                                                                                                                          • Part of subcall function 00723CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00723CCA
                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000018C,000000FF,00020000), ref: 00721F64
                                                                                                                                                                                                                        • GetDlgCtrlID.USER32 ref: 00721F6F
                                                                                                                                                                                                                        • GetParent.USER32 ref: 00721F8B
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,?,00000111,?), ref: 00721F8E
                                                                                                                                                                                                                        • GetDlgCtrlID.USER32(?), ref: 00721F97
                                                                                                                                                                                                                        • GetParent.USER32(?), ref: 00721FAB
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,?,00000111,?), ref: 00721FAE
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: MessageSend$CtrlParent$ClassName_wcslen
                                                                                                                                                                                                                        • String ID: ComboBox$ListBox
                                                                                                                                                                                                                        • API String ID: 711023334-1403004172
                                                                                                                                                                                                                        • Opcode ID: 5665541e2f17b9724aa4ee95adfea95ff54cc483ca99343b63e869499178ec64
                                                                                                                                                                                                                        • Instruction ID: 67299f7260ffd48b4eb091db15ae9d6e1c1fbedaf941339b0230becb442879eb
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5665541e2f17b9724aa4ee95adfea95ff54cc483ca99343b63e869499178ec64
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F721B070900224BFCF05AFA0DC99EFEBBB9EF19310B004599B96167291CB7C5A14DB74
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 006C9CB3: _wcslen.LIBCMT ref: 006C9CBD
                                                                                                                                                                                                                          • Part of subcall function 00723CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00723CCA
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000186,00020000,00000000), ref: 00722043
                                                                                                                                                                                                                        • GetDlgCtrlID.USER32 ref: 0072204E
                                                                                                                                                                                                                        • GetParent.USER32 ref: 0072206A
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,?,00000111,?), ref: 0072206D
                                                                                                                                                                                                                        • GetDlgCtrlID.USER32(?), ref: 00722076
                                                                                                                                                                                                                        • GetParent.USER32(?), ref: 0072208A
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,?,00000111,?), ref: 0072208D
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: MessageSend$CtrlParent$ClassName_wcslen
                                                                                                                                                                                                                        • String ID: ComboBox$ListBox
                                                                                                                                                                                                                        • API String ID: 711023334-1403004172
                                                                                                                                                                                                                        • Opcode ID: 0489180e9927d090a6f24b791d02707e67a2bf72f0ce7ddf337d7d2b900512c5
                                                                                                                                                                                                                        • Instruction ID: fefbe8329e57c8811f735b14bb273e21973ab26db97602e643c604582770ed4b
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0489180e9927d090a6f24b791d02707e67a2bf72f0ce7ddf337d7d2b900512c5
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4221C2B1900214BFCF15AFA0DC49EFEBBB8EF15300F104459B951A71A1CA7D9A15DB74
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000101F,00000000,00000000), ref: 00753A9D
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,?,0000101F,00000000), ref: 00753AA0
                                                                                                                                                                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 00753AC7
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00753AEA
                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000104D,00000000,00000007), ref: 00753B62
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001074,00000000,00000007), ref: 00753BAC
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001057,00000000,00000000), ref: 00753BC7
                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000101D,00001004,00000000), ref: 00753BE2
                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000101E,00001004,00000000), ref: 00753BF6
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001008,00000000,00000007), ref: 00753C13
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: MessageSend$LongWindow
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 312131281-0
                                                                                                                                                                                                                        • Opcode ID: 3e05efea440c980ddc24919578e6b69dd052bc7c41cc0acd91c2db125eff1aae
                                                                                                                                                                                                                        • Instruction ID: ca0530b5c5df5aa48fc9d53444ad271e5f8cf0f5e3df86a490d6336e748ba5c1
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3e05efea440c980ddc24919578e6b69dd052bc7c41cc0acd91c2db125eff1aae
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F7618E75900248AFDB11DF68CC81EEE77F8EB09710F104199FA15E72A1C7B8AE45DB60
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 0072B151
                                                                                                                                                                                                                        • GetForegroundWindow.USER32(00000000,?,?,?,?,?,0072A1E1,?,00000001), ref: 0072B165
                                                                                                                                                                                                                        • GetWindowThreadProcessId.USER32(00000000), ref: 0072B16C
                                                                                                                                                                                                                        • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,0072A1E1,?,00000001), ref: 0072B17B
                                                                                                                                                                                                                        • GetWindowThreadProcessId.USER32(?,00000000), ref: 0072B18D
                                                                                                                                                                                                                        • AttachThreadInput.USER32(?,00000000,00000001,?,?,?,?,?,0072A1E1,?,00000001), ref: 0072B1A6
                                                                                                                                                                                                                        • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,0072A1E1,?,00000001), ref: 0072B1B8
                                                                                                                                                                                                                        • AttachThreadInput.USER32(00000000,00000000,?,?,?,?,?,0072A1E1,?,00000001), ref: 0072B1FD
                                                                                                                                                                                                                        • AttachThreadInput.USER32(?,?,00000000,?,?,?,?,?,0072A1E1,?,00000001), ref: 0072B212
                                                                                                                                                                                                                        • AttachThreadInput.USER32(00000000,?,00000000,?,?,?,?,?,0072A1E1,?,00000001), ref: 0072B21D
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Thread$AttachInput$Window$Process$CurrentForeground
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2156557900-0
                                                                                                                                                                                                                        • Opcode ID: 953007deb6ff9082958046fcab0e1a041ad3c8ed8fa7c33bed2723ac73a7bd72
                                                                                                                                                                                                                        • Instruction ID: 448c2e89fa2683e90cd6055245375ba9a13c7046b63b614fdb2ef4d879439bff
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 953007deb6ff9082958046fcab0e1a041ad3c8ed8fa7c33bed2723ac73a7bd72
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A2318971510318EFDB119F68EC49BAE7BBAFB91312F108006FA01DA191D7BC9A41CF68
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • _free.LIBCMT ref: 006F2C94
                                                                                                                                                                                                                          • Part of subcall function 006F29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,006FD7D1,00000000,00000000,00000000,00000000,?,006FD7F8,00000000,00000007,00000000,?,006FDBF5,00000000), ref: 006F29DE
                                                                                                                                                                                                                          • Part of subcall function 006F29C8: GetLastError.KERNEL32(00000000,?,006FD7D1,00000000,00000000,00000000,00000000,?,006FD7F8,00000000,00000007,00000000,?,006FDBF5,00000000,00000000), ref: 006F29F0
                                                                                                                                                                                                                        • _free.LIBCMT ref: 006F2CA0
                                                                                                                                                                                                                        • _free.LIBCMT ref: 006F2CAB
                                                                                                                                                                                                                        • _free.LIBCMT ref: 006F2CB6
                                                                                                                                                                                                                        • _free.LIBCMT ref: 006F2CC1
                                                                                                                                                                                                                        • _free.LIBCMT ref: 006F2CCC
                                                                                                                                                                                                                        • _free.LIBCMT ref: 006F2CD7
                                                                                                                                                                                                                        • _free.LIBCMT ref: 006F2CE2
                                                                                                                                                                                                                        • _free.LIBCMT ref: 006F2CED
                                                                                                                                                                                                                        • _free.LIBCMT ref: 006F2CFB
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 776569668-0
                                                                                                                                                                                                                        • Opcode ID: 2c5bf4f25e9b270fd45b2f47df2b56d86ea7cbbdb3ca524e591bac25772812ec
                                                                                                                                                                                                                        • Instruction ID: 7789424ce5f1bfa7d7bbd3bb3e7ade1e3c9e100896547b90f936194057342c30
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2c5bf4f25e9b270fd45b2f47df2b56d86ea7cbbdb3ca524e591bac25772812ec
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1111D77614010EAFCB42EF55D852CED3BA6FF05750F4144A8FA485F222D671EE509F94
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00737FAD
                                                                                                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?), ref: 00737FC1
                                                                                                                                                                                                                        • GetFileAttributesW.KERNEL32(?), ref: 00737FEB
                                                                                                                                                                                                                        • SetFileAttributesW.KERNEL32(?,00000000), ref: 00738005
                                                                                                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?), ref: 00738017
                                                                                                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?), ref: 00738060
                                                                                                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 007380B0
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CurrentDirectory$AttributesFile
                                                                                                                                                                                                                        • String ID: *.*
                                                                                                                                                                                                                        • API String ID: 769691225-438819550
                                                                                                                                                                                                                        • Opcode ID: cf4dc5056a90ca70fefd9fcb9c8cecca59ab3b645f08f2abaf20b3aaf3788b3e
                                                                                                                                                                                                                        • Instruction ID: 3cebe5f3a1598229e991603ba1358ac1716347da5ae1abae0b6a3fb7696e95f4
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: cf4dc5056a90ca70fefd9fcb9c8cecca59ab3b645f08f2abaf20b3aaf3788b3e
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3381B0B25483459BEB38EF14C484AAAB3E9BF88310F54485EF885C7252EB38DD45CB52
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SetWindowLongW.USER32(?,000000EB), ref: 006C5C7A
                                                                                                                                                                                                                          • Part of subcall function 006C5D0A: GetClientRect.USER32(?,?), ref: 006C5D30
                                                                                                                                                                                                                          • Part of subcall function 006C5D0A: GetWindowRect.USER32(?,?), ref: 006C5D71
                                                                                                                                                                                                                          • Part of subcall function 006C5D0A: ScreenToClient.USER32(?,?), ref: 006C5D99
                                                                                                                                                                                                                        • GetDC.USER32 ref: 007046F5
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000031,00000000,00000000), ref: 00704708
                                                                                                                                                                                                                        • SelectObject.GDI32(00000000,00000000), ref: 00704716
                                                                                                                                                                                                                        • SelectObject.GDI32(00000000,00000000), ref: 0070472B
                                                                                                                                                                                                                        • ReleaseDC.USER32(?,00000000), ref: 00704733
                                                                                                                                                                                                                        • MoveWindow.USER32(?,?,?,?,?,?,?,00000031,00000000,00000000), ref: 007047C4
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Window$ClientObjectRectSelect$LongMessageMoveReleaseScreenSend
                                                                                                                                                                                                                        • String ID: U
                                                                                                                                                                                                                        • API String ID: 4009187628-3372436214
                                                                                                                                                                                                                        • Opcode ID: a01770fa08d0cd1b9aee1dfdb5d7492ef1c5d36dfd45359a8e4615d72566ada7
                                                                                                                                                                                                                        • Instruction ID: e812c8de81ba72a3a7268be0456b4b1c67642efe494db421db3cd614ffac0d0a
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a01770fa08d0cd1b9aee1dfdb5d7492ef1c5d36dfd45359a8e4615d72566ada7
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5171BD70400205DFCF218F64CD84AFA3BF2FF4A361F14426AEE565A2A6D3399881DF50
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • LoadStringW.USER32(00000066,?,00000FFF,00000000), ref: 007335E4
                                                                                                                                                                                                                          • Part of subcall function 006C9CB3: _wcslen.LIBCMT ref: 006C9CBD
                                                                                                                                                                                                                        • LoadStringW.USER32(00792390,?,00000FFF,?), ref: 0073360A
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: LoadString$_wcslen
                                                                                                                                                                                                                        • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                                        • API String ID: 4099089115-2391861430
                                                                                                                                                                                                                        • Opcode ID: e9d338bb8933289585f1162bb1f3e2d8e7f131806263f87b8bd4b06682a60c0e
                                                                                                                                                                                                                        • Instruction ID: 8887b7ab1fa6cee545fb5b38d7befdceece9c16bde3c9383aa522ec8d082e3a8
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e9d338bb8933289585f1162bb1f3e2d8e7f131806263f87b8bd4b06682a60c0e
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 92517EB180025ABADF15EBA0DC46EFDBB39EF04300F144129F105721A2DB391B99DBA8
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 0073C272
                                                                                                                                                                                                                        • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 0073C29A
                                                                                                                                                                                                                        • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 0073C2CA
                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 0073C322
                                                                                                                                                                                                                        • SetEvent.KERNEL32(?), ref: 0073C336
                                                                                                                                                                                                                        • InternetCloseHandle.WININET(00000000), ref: 0073C341
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: HttpInternet$CloseErrorEventHandleInfoLastOpenQueryRequestSend
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3113390036-3916222277
                                                                                                                                                                                                                        • Opcode ID: 6e65d67b258a90454a07c0351e2e5a2702a6bd874ec997c39be3cebb65e1206d
                                                                                                                                                                                                                        • Instruction ID: feaaeb0665ebc490fcbbcacedf6642695a5a74d0207453b2bab59f4c96e8ea59
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6e65d67b258a90454a07c0351e2e5a2702a6bd874ec997c39be3cebb65e1206d
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 58317FB1600308AFE7229F64CC88AAB7BFCEB49744F14851DF446E7202DB79DD059B66
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetModuleHandleW.KERNEL32(00000000,?,?,00000FFF,00000000,?,00703AAF,?,?,Bad directive syntax error,0075CC08,00000000,00000010,?,?,>>>AUTOIT SCRIPT<<<), ref: 007298BC
                                                                                                                                                                                                                        • LoadStringW.USER32(00000000,?,00703AAF,?), ref: 007298C3
                                                                                                                                                                                                                          • Part of subcall function 006C9CB3: _wcslen.LIBCMT ref: 006C9CBD
                                                                                                                                                                                                                        • MessageBoxW.USER32(00000000,00000001,00000001,00011010), ref: 00729987
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: HandleLoadMessageModuleString_wcslen
                                                                                                                                                                                                                        • String ID: Error: $%s (%d) : ==> %s.: %s %s$.$Line %d (File "%s"):$Line %d:
                                                                                                                                                                                                                        • API String ID: 858772685-4153970271
                                                                                                                                                                                                                        • Opcode ID: bb23cc570e3e72345f9fad959cc63bdf08c07130e8ed7a5558b2440677d26718
                                                                                                                                                                                                                        • Instruction ID: 2e7d4c854125f19ed8220f6b2d93f39d4a9bc9164b0c40d1cea1336e35b992b0
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: bb23cc570e3e72345f9fad959cc63bdf08c07130e8ed7a5558b2440677d26718
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F2216F7194026ABBCF15AF90DC0AFED7776FF18300F04441EF519660A2DA75A658CB64
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetParent.USER32 ref: 007220AB
                                                                                                                                                                                                                        • GetClassNameW.USER32(00000000,?,00000100), ref: 007220C0
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000111,0000702B,00000000), ref: 0072214D
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ClassMessageNameParentSend
                                                                                                                                                                                                                        • String ID: SHELLDLL_DefView$details$largeicons$list$smallicons
                                                                                                                                                                                                                        • API String ID: 1290815626-3381328864
                                                                                                                                                                                                                        • Opcode ID: 08437b16b7f1acfd037f21f2b392cb3ff0c67acc75a018303f70e8916d9f9092
                                                                                                                                                                                                                        • Instruction ID: fab0c917c1a0945d2d047159bb62efa1751de3f9ae90a4140a8048ecec895fbf
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 08437b16b7f1acfd037f21f2b392cb3ff0c67acc75a018303f70e8916d9f9092
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 73110ABA6C471AB9F6013625EC06DE63B9CDF14324B20012AF704A50D2FEADDC23561C
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: _free$EnvironmentVariable___from_strstr_to_strchr
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1282221369-0
                                                                                                                                                                                                                        • Opcode ID: bfcf2d663969254338b9853a8a84e4b651c8730c11a5a7f91572b932f6b9aaff
                                                                                                                                                                                                                        • Instruction ID: 0af8feb64038baa1f83371c2a3b1127f9ccc853b9389884b6da354eaad290571
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: bfcf2d663969254338b9853a8a84e4b651c8730c11a5a7f91572b932f6b9aaff
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 74614A71A0530DAFDB21AFB49951ABABBA7EF05320F04416EFB4197381DB359D018794
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00002001,00000000,00000000), ref: 00755186
                                                                                                                                                                                                                        • ShowWindow.USER32(?,00000000), ref: 007551C7
                                                                                                                                                                                                                        • ShowWindow.USER32(?,00000005,?,00000000), ref: 007551CD
                                                                                                                                                                                                                        • SetFocus.USER32(?,?,00000005,?,00000000), ref: 007551D1
                                                                                                                                                                                                                          • Part of subcall function 00756FBA: DeleteObject.GDI32(00000000), ref: 00756FE6
                                                                                                                                                                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 0075520D
                                                                                                                                                                                                                        • SetWindowLongW.USER32(?,000000F0,00000000), ref: 0075521A
                                                                                                                                                                                                                        • InvalidateRect.USER32(?,00000000,00000001,?,00000001), ref: 0075524D
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001001,00000000,000000FE), ref: 00755287
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001026,00000000,000000FE), ref: 00755296
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Window$MessageSend$LongShow$DeleteFocusInvalidateObjectRect
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3210457359-0
                                                                                                                                                                                                                        • Opcode ID: 6fe891f3b39e9b6cc4a6dda17014a9d8cc8e26cf9acb08cce4c85c68b707cff3
                                                                                                                                                                                                                        • Instruction ID: 2e61a5a86841ed91c54f3edb101e080502cb52aae6ad794a882ae1474c1e27cc
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6fe891f3b39e9b6cc4a6dda17014a9d8cc8e26cf9acb08cce4c85c68b707cff3
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E1519270A50A08FEEF209F28CC59BD93BA5FB05322F148116FD15966E0C7FDA998DB41
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • LoadImageW.USER32(00000000,?,?,00000010,00000010,00000010), ref: 00716890
                                                                                                                                                                                                                        • ExtractIconExW.SHELL32(?,?,00000000,00000000,00000001), ref: 007168A9
                                                                                                                                                                                                                        • LoadImageW.USER32(00000000,?,00000001,00000000,00000000,00000050), ref: 007168B9
                                                                                                                                                                                                                        • ExtractIconExW.SHELL32(?,?,?,00000000,00000001), ref: 007168D1
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000080,00000000,00000000), ref: 007168F2
                                                                                                                                                                                                                        • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,006D8874,00000000,00000000,00000000,000000FF,00000000), ref: 00716901
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000080,00000001,00000000), ref: 0071691E
                                                                                                                                                                                                                        • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,006D8874,00000000,00000000,00000000,000000FF,00000000), ref: 0071692D
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Icon$DestroyExtractImageLoadMessageSend
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1268354404-0
                                                                                                                                                                                                                        • Opcode ID: bfa0e3811de4d425cb7b70eacdd5c7c68ed5ae7df95db42c0555e07b0a452a0c
                                                                                                                                                                                                                        • Instruction ID: 68fe9961e79fd33feb8d0ecd833cca6ec1bdc4627c7a90e8732cc55bc0e87cb9
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: bfa0e3811de4d425cb7b70eacdd5c7c68ed5ae7df95db42c0555e07b0a452a0c
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D4519B70A00309EFDB20CF28CC95FAA7BB6EB58761F10451AF912972E0DB74E991DB50
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 0073C182
                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 0073C195
                                                                                                                                                                                                                        • SetEvent.KERNEL32(?), ref: 0073C1A9
                                                                                                                                                                                                                          • Part of subcall function 0073C253: InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 0073C272
                                                                                                                                                                                                                          • Part of subcall function 0073C253: GetLastError.KERNEL32 ref: 0073C322
                                                                                                                                                                                                                          • Part of subcall function 0073C253: SetEvent.KERNEL32(?), ref: 0073C336
                                                                                                                                                                                                                          • Part of subcall function 0073C253: InternetCloseHandle.WININET(00000000), ref: 0073C341
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Internet$ErrorEventLast$CloseConnectHandleOpen
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 337547030-0
                                                                                                                                                                                                                        • Opcode ID: 1d3a63416c9f522ae9e9ce5219b79340b028e34b5fa1ebce691c5e8cfa79c481
                                                                                                                                                                                                                        • Instruction ID: f0ad82853d1aa1d692c4facc6648e72709ffa14116d5b524ee0624e5f5dae4a5
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1d3a63416c9f522ae9e9ce5219b79340b028e34b5fa1ebce691c5e8cfa79c481
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 17318F71200705EFEB229FA5DC44AA7BBF8FF18301F04841DF956A6612D779E814EB60
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 00723A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00723A57
                                                                                                                                                                                                                          • Part of subcall function 00723A3D: GetCurrentThreadId.KERNEL32 ref: 00723A5E
                                                                                                                                                                                                                          • Part of subcall function 00723A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,007225B3), ref: 00723A65
                                                                                                                                                                                                                        • MapVirtualKeyW.USER32(00000025,00000000), ref: 007225BD
                                                                                                                                                                                                                        • PostMessageW.USER32(?,00000100,00000025,00000000), ref: 007225DB
                                                                                                                                                                                                                        • Sleep.KERNEL32(00000000,?,00000100,00000025,00000000), ref: 007225DF
                                                                                                                                                                                                                        • MapVirtualKeyW.USER32(00000025,00000000), ref: 007225E9
                                                                                                                                                                                                                        • PostMessageW.USER32(?,00000100,00000027,00000000), ref: 00722601
                                                                                                                                                                                                                        • Sleep.KERNEL32(00000000,?,00000100,00000027,00000000), ref: 00722605
                                                                                                                                                                                                                        • MapVirtualKeyW.USER32(00000025,00000000), ref: 0072260F
                                                                                                                                                                                                                        • PostMessageW.USER32(?,00000101,00000027,00000000), ref: 00722623
                                                                                                                                                                                                                        • Sleep.KERNEL32(00000000,?,00000101,00000027,00000000,?,00000100,00000027,00000000), ref: 00722627
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: MessagePostSleepThreadVirtual$AttachCurrentInputProcessWindow
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2014098862-0
                                                                                                                                                                                                                        • Opcode ID: be2d28ac28da0cf5b8f2b3c4aa9e0884101590fa4515bdf3317a9b53a5a8a6a0
                                                                                                                                                                                                                        • Instruction ID: 62b0a01cc68eb39f2a59dff3fdde9ebae202a7e383e6c3d462774f411afd61ba
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: be2d28ac28da0cf5b8f2b3c4aa9e0884101590fa4515bdf3317a9b53a5a8a6a0
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 27012430380724BBFB1067689C8EF993F99DB4EB12F104012F318AE0D1C9FA68408A6D
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000008,0000000C,?,00000000,?,00721449,?,?,00000000), ref: 0072180C
                                                                                                                                                                                                                        • HeapAlloc.KERNEL32(00000000,?,00721449,?,?,00000000), ref: 00721813
                                                                                                                                                                                                                        • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00721449,?,?,00000000), ref: 00721828
                                                                                                                                                                                                                        • GetCurrentProcess.KERNEL32(?,00000000,?,00721449,?,?,00000000), ref: 00721830
                                                                                                                                                                                                                        • DuplicateHandle.KERNEL32(00000000,?,00721449,?,?,00000000), ref: 00721833
                                                                                                                                                                                                                        • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00721449,?,?,00000000), ref: 00721843
                                                                                                                                                                                                                        • GetCurrentProcess.KERNEL32(00721449,00000000,?,00721449,?,?,00000000), ref: 0072184B
                                                                                                                                                                                                                        • DuplicateHandle.KERNEL32(00000000,?,00721449,?,?,00000000), ref: 0072184E
                                                                                                                                                                                                                        • CreateThread.KERNEL32(00000000,00000000,00721874,00000000,00000000,00000000), ref: 00721868
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Process$Current$DuplicateHandleHeap$AllocCreateThread
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1957940570-0
                                                                                                                                                                                                                        • Opcode ID: 83157cf0c9c31bca12d7d05d107128c5e06fb940bfed7cca8318d444e66bd68d
                                                                                                                                                                                                                        • Instruction ID: 0bf57b4d7c13501531edc6a45e905651fe77f4f1f16680d34b06684e1caa046a
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 83157cf0c9c31bca12d7d05d107128c5e06fb940bfed7cca8318d444e66bd68d
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2601BFB5640748BFE711AB75DC4EF9B3BACEB89B11F418411FA05DB191CAB49C40CB24
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: __alldvrm$_strrchr
                                                                                                                                                                                                                        • String ID: }}n$}}n$}}n
                                                                                                                                                                                                                        • API String ID: 1036877536-3958929660
                                                                                                                                                                                                                        • Opcode ID: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                                                                                                                                                                        • Instruction ID: 91f22f552450684773c8a417768cfa652dbc28358744d69216cd8b6c4b76cb48
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 01A14971E0539A9FD721CF18C8917BFBBE6EF61350F14426DE6859B781CA388981C750
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 0072D4DC: CreateToolhelp32Snapshot.KERNEL32 ref: 0072D501
                                                                                                                                                                                                                          • Part of subcall function 0072D4DC: Process32FirstW.KERNEL32(00000000,?), ref: 0072D50F
                                                                                                                                                                                                                          • Part of subcall function 0072D4DC: CloseHandle.KERNELBASE(00000000), ref: 0072D5DC
                                                                                                                                                                                                                        • OpenProcess.KERNEL32(00000001,00000000,?), ref: 0074A16D
                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 0074A180
                                                                                                                                                                                                                        • OpenProcess.KERNEL32(00000001,00000000,?), ref: 0074A1B3
                                                                                                                                                                                                                        • TerminateProcess.KERNEL32(00000000,00000000), ref: 0074A268
                                                                                                                                                                                                                        • GetLastError.KERNEL32(00000000), ref: 0074A273
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 0074A2C4
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Process$CloseErrorHandleLastOpen$CreateFirstProcess32SnapshotTerminateToolhelp32
                                                                                                                                                                                                                        • String ID: SeDebugPrivilege
                                                                                                                                                                                                                        • API String ID: 2533919879-2896544425
                                                                                                                                                                                                                        • Opcode ID: cb9d43c1abc930963654a797688695069dfe00cc0c5d7bc684d8ea0e86091c1e
                                                                                                                                                                                                                        • Instruction ID: af37c49bfcc32cfd90950c35355fbcdf36432879926e896615a5ae5a893693de
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: cb9d43c1abc930963654a797688695069dfe00cc0c5d7bc684d8ea0e86091c1e
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D4619F71244242AFD720DF14C494F2ABBE1BF94318F14849CE46A4B7A3C7BAED45CB96
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00001036,00000010,00000010), ref: 00753925
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00001036,00000000,?), ref: 0075393A
                                                                                                                                                                                                                        • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000013), ref: 00753954
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00753999
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001057,00000000,?), ref: 007539C6
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001061,?,0000000F), ref: 007539F4
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: MessageSend$Window_wcslen
                                                                                                                                                                                                                        • String ID: SysListView32
                                                                                                                                                                                                                        • API String ID: 2147712094-78025650
                                                                                                                                                                                                                        • Opcode ID: 599b294fd7328ae0d2937e25647c6aae065a0c20bcefc6a7031c7baa29f73c46
                                                                                                                                                                                                                        • Instruction ID: 4c6a742fa23a7db037c4805ef03568e563a07b5bfdd26f8a98a8fcc6f9f7ee19
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 599b294fd7328ae0d2937e25647c6aae065a0c20bcefc6a7031c7baa29f73c46
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: DA41D671A00309ABEF219F64CC49FEA77A9EF08355F10052AF954E7191D7B9AE84CB90
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 0072BCFD
                                                                                                                                                                                                                        • IsMenu.USER32(00000000), ref: 0072BD1D
                                                                                                                                                                                                                        • CreatePopupMenu.USER32 ref: 0072BD53
                                                                                                                                                                                                                        • GetMenuItemCount.USER32(01835678), ref: 0072BDA4
                                                                                                                                                                                                                        • InsertMenuItemW.USER32(01835678,?,00000001,00000030), ref: 0072BDCC
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Menu$Item$CountCreateInfoInsertPopup
                                                                                                                                                                                                                        • String ID: 0$2
                                                                                                                                                                                                                        • API String ID: 93392585-3793063076
                                                                                                                                                                                                                        • Opcode ID: c747dc826a090fbc23030c720f7cb9cead3f2ee0baea92b043912818be882c15
                                                                                                                                                                                                                        • Instruction ID: c822c04125bf1d093211414b2d6ad1da3d35788ac29125c60c6ead9ac69d3fe2
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c747dc826a090fbc23030c720f7cb9cead3f2ee0baea92b043912818be882c15
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CB51AD70B00325DBDB11CFA8E888BEEBBF4BF45314F248159E45197291E778A941CBA1
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • _ValidateLocalCookies.LIBCMT ref: 006E2D4B
                                                                                                                                                                                                                        • ___except_validate_context_record.LIBVCRUNTIME ref: 006E2D53
                                                                                                                                                                                                                        • _ValidateLocalCookies.LIBCMT ref: 006E2DE1
                                                                                                                                                                                                                        • __IsNonwritableInCurrentImage.LIBCMT ref: 006E2E0C
                                                                                                                                                                                                                        • _ValidateLocalCookies.LIBCMT ref: 006E2E61
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                        • String ID: &Hn$csm
                                                                                                                                                                                                                        • API String ID: 1170836740-3078436630
                                                                                                                                                                                                                        • Opcode ID: 091e888b43480b6387c69b0fe4ff52666116931342c622e45559c5fab369d64a
                                                                                                                                                                                                                        • Instruction ID: 8131a79500f06136c79bd80a2a8f629f30cb4468f93ff6994fe300b046ed53eb
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 091e888b43480b6387c69b0fe4ff52666116931342c622e45559c5fab369d64a
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: ED41E334A0235A9BCF10DF6ACC55ADEBBABBF44314F148155E9146B392D771AA01CBD0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • LoadIconW.USER32(00000000,00007F03), ref: 0072C913
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: IconLoad
                                                                                                                                                                                                                        • String ID: blank$info$question$stop$warning
                                                                                                                                                                                                                        • API String ID: 2457776203-404129466
                                                                                                                                                                                                                        • Opcode ID: ecd3959cbbba7da562f1c260411e6851e65779b0600f14c47144874c608721a1
                                                                                                                                                                                                                        • Instruction ID: 4b9bd6e73aab1a9ff9d9f91b6f9e4d1b33a4dc8a51a29c48f96f310a0682ee17
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ecd3959cbbba7da562f1c260411e6851e65779b0600f14c47144874c608721a1
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 96113D31689356BEE7026B55BC83DAE279CDF35324B10403EF500A7182EBBC6E4053AC
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CleanupStartup_strcatgethostbynamegethostnameinet_ntoa
                                                                                                                                                                                                                        • String ID: 0.0.0.0
                                                                                                                                                                                                                        • API String ID: 642191829-3771769585
                                                                                                                                                                                                                        • Opcode ID: 005fada1846b1e3613a7bc190aac2125df8793f9264ed2c49edf172faa40a953
                                                                                                                                                                                                                        • Instruction ID: 79bd8474228694b67c974b9b596ca17b1287cf2e2a63068e9e93ede2c7ec7a11
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 005fada1846b1e3613a7bc190aac2125df8793f9264ed2c49edf172faa40a953
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B0112971D04324AFDB71BB70EC0AEEE77ADDF14711F010169F445A6092EFB99E818A64
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: _wcslen$LocalTime
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 952045576-0
                                                                                                                                                                                                                        • Opcode ID: 6aa8a617c232fba5979adf3136b1f7a3ca3ac2cf269de9e238d6a8a87fcd771b
                                                                                                                                                                                                                        • Instruction ID: 38902725df2fc47c7e4c20fbeca0f315be10a1655b8e4e159dd08dbff45410e3
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6aa8a617c232fba5979adf3136b1f7a3ca3ac2cf269de9e238d6a8a87fcd771b
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C041B365C1126879CB51EBB5C88A9CFB3A9AF05300F00846AF614F3122FB34D345C3EA
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,0071682C,00000004,00000000,00000000), ref: 006DF953
                                                                                                                                                                                                                        • ShowWindow.USER32(FFFFFFFF,00000006,?,00000000,?,0071682C,00000004,00000000,00000000), ref: 0071F3D1
                                                                                                                                                                                                                        • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,0071682C,00000004,00000000,00000000), ref: 0071F454
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ShowWindow
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1268545403-0
                                                                                                                                                                                                                        • Opcode ID: 8ebe6df85c69e7c89a9fe51f22ee23ef6a5114a72ccc95f96946a5ae22ca0ad0
                                                                                                                                                                                                                        • Instruction ID: ffd497af741cd04bc39255f366b1352c031c3109ee829dc9e5bf8e1571ab3548
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8ebe6df85c69e7c89a9fe51f22ee23ef6a5114a72ccc95f96946a5ae22ca0ad0
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7D412B30D047C0BEC7398B2D88A87EA7B93AB46310F14843EF4475A7A0C67AA8C1C791
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • DeleteObject.GDI32(00000000), ref: 00752D1B
                                                                                                                                                                                                                        • GetDC.USER32(00000000), ref: 00752D23
                                                                                                                                                                                                                        • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00752D2E
                                                                                                                                                                                                                        • ReleaseDC.USER32(00000000,00000000), ref: 00752D3A
                                                                                                                                                                                                                        • CreateFontW.GDI32(?,00000000,00000000,00000000,?,00000000,00000000,00000000,00000001,00000004,00000000,?,00000000,?), ref: 00752D76
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000030,00000000,00000001), ref: 00752D87
                                                                                                                                                                                                                        • MoveWindow.USER32(?,?,?,?,?,00000000,?,?,00755A65,?,?,000000FF,00000000,?,000000FF,?), ref: 00752DC2
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000142,00000000,00000000), ref: 00752DE1
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: MessageSend$CapsCreateDeleteDeviceFontMoveObjectReleaseWindow
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3864802216-0
                                                                                                                                                                                                                        • Opcode ID: 63d44969f6f8c789e573598ff97b1ae59a3ab57f137305c0b002968211588f8e
                                                                                                                                                                                                                        • Instruction ID: 482a7cd44880d9706db2c56a2507f9c388a95917558eed0561aeb663651bd072
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 63d44969f6f8c789e573598ff97b1ae59a3ab57f137305c0b002968211588f8e
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E0317F72201314BFEB154F50CC8AFEB3BA9EF0A716F048055FE089A291C6B99C51CBA4
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: _memcmp
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2931989736-0
                                                                                                                                                                                                                        • Opcode ID: 772d251140c33dc06bc97aa92ec754a0c3b1e47826005ea7c258280fe9fcf79e
                                                                                                                                                                                                                        • Instruction ID: dadd3f5dba13decd07c672294a161bd4601c52be89adceb555ce58156ac965b0
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 772d251140c33dc06bc97aa92ec754a0c3b1e47826005ea7c258280fe9fcf79e
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C4214CB1641A6477D21495216D92FFB335DAF11781F440038FD045E641FB7CED1482B8
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID: NULL Pointer assignment$Not an Object type
                                                                                                                                                                                                                        • API String ID: 0-572801152
                                                                                                                                                                                                                        • Opcode ID: ace4ea8aaaf90f4d3ed6902c9b1f97dd685f7c2112cbd7577c201d6153a6df74
                                                                                                                                                                                                                        • Instruction ID: 24f956d473c5fa523373b64cf5110b0ec4d4035726d38ef7a791165543ddb1a9
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ace4ea8aaaf90f4d3ed6902c9b1f97dd685f7c2112cbd7577c201d6153a6df74
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 61D1B475A0070AAFDF10CFA8C885FAEB7B5BF48344F148069E915AB292E774DD45CB90
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetCPInfo.KERNEL32(?,?), ref: 007015CE
                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(?,00000009,?,?,00000000,00000000), ref: 00701651
                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 007016E4
                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(?,00000009,?,?,00000000,00000000), ref: 007016FB
                                                                                                                                                                                                                          • Part of subcall function 006F3820: RtlAllocateHeap.NTDLL(00000000,?,00791444,?,006DFDF5,?,?,006CA976,00000010,00791440,006C13FC,?,006C13C6,?,006C1129), ref: 006F3852
                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00701777
                                                                                                                                                                                                                        • __freea.LIBCMT ref: 007017A2
                                                                                                                                                                                                                        • __freea.LIBCMT ref: 007017AE
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ByteCharMultiWide$__freea$AllocateHeapInfo
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2829977744-0
                                                                                                                                                                                                                        • Opcode ID: 390d65bdc74d1de6063897df45cf5ecb3d48c4073782f3f4f7fdeede0221fd61
                                                                                                                                                                                                                        • Instruction ID: 19f1c01331e5bc98b2a595c19f437967f3cef9d610379e5b9b5ece62988f8407
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 390d65bdc74d1de6063897df45cf5ecb3d48c4073782f3f4f7fdeede0221fd61
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B7919172E00216DEDB218EB4CC85AEE7BF5AF49750F984769E901EB1C1DB29DD40CB60
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Variant$ClearInit
                                                                                                                                                                                                                        • String ID: Incorrect Object type in FOR..IN loop$Null Object assignment in FOR..IN loop
                                                                                                                                                                                                                        • API String ID: 2610073882-625585964
                                                                                                                                                                                                                        • Opcode ID: 592704bd016975b7dc94e8f23365b1af9de82d087a5b9231d1641f1230b7777b
                                                                                                                                                                                                                        • Instruction ID: b32ca80575b9a20592fa000b780851bc576cff1e63cef22ec8b3d050ad67fa8a
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 592704bd016975b7dc94e8f23365b1af9de82d087a5b9231d1641f1230b7777b
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D0919F71A00219AFDF25CFA4CC88FAEBBB8EF46714F108559F515AB280D7789941DFA0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SafeArrayGetVartype.OLEAUT32(00000001,?), ref: 0073125C
                                                                                                                                                                                                                        • SafeArrayAccessData.OLEAUT32(00000000,?), ref: 00731284
                                                                                                                                                                                                                        • SafeArrayUnaccessData.OLEAUT32(00000001), ref: 007312A8
                                                                                                                                                                                                                        • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 007312D8
                                                                                                                                                                                                                        • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 0073135F
                                                                                                                                                                                                                        • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 007313C4
                                                                                                                                                                                                                        • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00731430
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ArraySafe$Data$Access$UnaccessVartype
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2550207440-0
                                                                                                                                                                                                                        • Opcode ID: 31e392c5896a2a6d6559ebbeafdda4f762c5076412405393ed3dad70b6e65e94
                                                                                                                                                                                                                        • Instruction ID: d0752a1997060aa3c4d28d349ee993e032dcfe67b18cfa6ca1e0608cc4965726
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 31e392c5896a2a6d6559ebbeafdda4f762c5076412405393ed3dad70b6e65e94
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: BA91D272A003199FEB01DF94C894BFEB7B5FF44325F508029E911EB292D778A941CB94
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3225163088-0
                                                                                                                                                                                                                        • Opcode ID: d8eaf60e2588c5c71d5383fcbe8c613c40776f6b60d4553b2ec8241939a27d86
                                                                                                                                                                                                                        • Instruction ID: 2473177928009141ca74c465af80621592ad5c2aebe4ce85f441e69f13fb2ec5
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d8eaf60e2588c5c71d5383fcbe8c613c40776f6b60d4553b2ec8241939a27d86
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 33911771D00219AFCB15CFA9CC84AEEBBB9FF49320F14855AE515B7291D378A942CB60
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • VariantInit.OLEAUT32(?), ref: 0074396B
                                                                                                                                                                                                                        • CharUpperBuffW.USER32(?,?), ref: 00743A7A
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00743A8A
                                                                                                                                                                                                                        • VariantClear.OLEAUT32(?), ref: 00743C1F
                                                                                                                                                                                                                          • Part of subcall function 00730CDF: VariantInit.OLEAUT32(00000000), ref: 00730D1F
                                                                                                                                                                                                                          • Part of subcall function 00730CDF: VariantCopy.OLEAUT32(?,?), ref: 00730D28
                                                                                                                                                                                                                          • Part of subcall function 00730CDF: VariantClear.OLEAUT32(?), ref: 00730D34
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Variant$ClearInit$BuffCharCopyUpper_wcslen
                                                                                                                                                                                                                        • String ID: AUTOIT.ERROR$Incorrect Parameter format
                                                                                                                                                                                                                        • API String ID: 4137639002-1221869570
                                                                                                                                                                                                                        • Opcode ID: ba331bea37178ce33b377fbbb365d6396c65ccb128039edf7fb6a4ffef74c749
                                                                                                                                                                                                                        • Instruction ID: edee5d80f149e87f8295a2398a5b0f32a27e32931e00f6f154579c7f4ab4f560
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ba331bea37178ce33b377fbbb365d6396c65ccb128039edf7fb6a4ffef74c749
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E99168746083059FCB04EF24C485A6AB7E5FF88314F14892EF89A9B351DB34EE05CB96
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 0072000E: CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,0071FF41,80070057,?,?,?,0072035E), ref: 0072002B
                                                                                                                                                                                                                          • Part of subcall function 0072000E: ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0071FF41,80070057,?,?), ref: 00720046
                                                                                                                                                                                                                          • Part of subcall function 0072000E: lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0071FF41,80070057,?,?), ref: 00720054
                                                                                                                                                                                                                          • Part of subcall function 0072000E: CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0071FF41,80070057,?), ref: 00720064
                                                                                                                                                                                                                        • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000002,00000003,00000000,00000000,00000000,00000001,?,?), ref: 00744C51
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00744D59
                                                                                                                                                                                                                        • CoCreateInstanceEx.OLE32(?,00000000,00000015,?,00000001,?), ref: 00744DCF
                                                                                                                                                                                                                        • CoTaskMemFree.OLE32(?), ref: 00744DDA
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: FreeFromProgTask$CreateInitializeInstanceSecurity_wcslenlstrcmpi
                                                                                                                                                                                                                        • String ID: NULL Pointer assignment
                                                                                                                                                                                                                        • API String ID: 614568839-2785691316
                                                                                                                                                                                                                        • Opcode ID: 28c08349afab51795f353290ca66ea25798787d03911e557d294a16afe51548b
                                                                                                                                                                                                                        • Instruction ID: 92c2f44b6cd89789fa708024e6ff01c6aae2a536bafe82f446930ce5f1742316
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 28c08349afab51795f353290ca66ea25798787d03911e557d294a16afe51548b
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D8912471D0022DAFDF14DFA4C891EEEB7B9FF08314F10856AE915A7241EB749A449FA0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetMenu.USER32(?), ref: 00752183
                                                                                                                                                                                                                        • GetMenuItemCount.USER32(00000000), ref: 007521B5
                                                                                                                                                                                                                        • GetMenuStringW.USER32(00000000,00000000,?,00007FFF,00000400), ref: 007521DD
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00752213
                                                                                                                                                                                                                        • GetMenuItemID.USER32(?,?), ref: 0075224D
                                                                                                                                                                                                                        • GetSubMenu.USER32(?,?), ref: 0075225B
                                                                                                                                                                                                                          • Part of subcall function 00723A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00723A57
                                                                                                                                                                                                                          • Part of subcall function 00723A3D: GetCurrentThreadId.KERNEL32 ref: 00723A5E
                                                                                                                                                                                                                          • Part of subcall function 00723A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,007225B3), ref: 00723A65
                                                                                                                                                                                                                        • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 007522E3
                                                                                                                                                                                                                          • Part of subcall function 0072E97B: Sleep.KERNEL32 ref: 0072E9F3
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Menu$Thread$Item$AttachCountCurrentInputMessagePostProcessSleepStringWindow_wcslen
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 4196846111-0
                                                                                                                                                                                                                        • Opcode ID: c7b686a4c1ba0e49c7bf763e409dea27abfe494d6ae08764ec029fed7307aeab
                                                                                                                                                                                                                        • Instruction ID: 02255b37d8d0e74415be721444195a06229cbc60bf5ca9e95e82b4e9659c7be8
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c7b686a4c1ba0e49c7bf763e409dea27abfe494d6ae08764ec029fed7307aeab
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C9719035A00205AFCB10DF64C845AEEB7F2FF49321F158459E816EB352DB78EE428B90
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • IsWindow.USER32(01835740), ref: 00757F37
                                                                                                                                                                                                                        • IsWindowEnabled.USER32(01835740), ref: 00757F43
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,0000041C,00000000,00000000), ref: 0075801E
                                                                                                                                                                                                                        • SendMessageW.USER32(01835740,000000B0,?,?), ref: 00758051
                                                                                                                                                                                                                        • IsDlgButtonChecked.USER32(?,?), ref: 00758089
                                                                                                                                                                                                                        • GetWindowLongW.USER32(01835740,000000EC), ref: 007580AB
                                                                                                                                                                                                                        • SendMessageW.USER32(?,000000A1,00000002,00000000), ref: 007580C3
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: MessageSendWindow$ButtonCheckedEnabledLong
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 4072528602-0
                                                                                                                                                                                                                        • Opcode ID: 897d9235e7b7ba665656f4c29d0f8e4a2dadafafcddac63f032be6235d607504
                                                                                                                                                                                                                        • Instruction ID: 9e0b51cdb6577edcd99a38439efe97c8ff03b9c77cba9947b94db393c1febb36
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 897d9235e7b7ba665656f4c29d0f8e4a2dadafafcddac63f032be6235d607504
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8471C134608204AFEF25DF54DC84FEA7BB5EF09302F144459ED45972A1CBB9AD4ACB11
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetParent.USER32(?), ref: 0072AEF9
                                                                                                                                                                                                                        • GetKeyboardState.USER32(?), ref: 0072AF0E
                                                                                                                                                                                                                        • SetKeyboardState.USER32(?), ref: 0072AF6F
                                                                                                                                                                                                                        • PostMessageW.USER32(?,00000101,00000010,?), ref: 0072AF9D
                                                                                                                                                                                                                        • PostMessageW.USER32(?,00000101,00000011,?), ref: 0072AFBC
                                                                                                                                                                                                                        • PostMessageW.USER32(?,00000101,00000012,?), ref: 0072AFFD
                                                                                                                                                                                                                        • PostMessageW.USER32(?,00000101,0000005B,?), ref: 0072B020
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 87235514-0
                                                                                                                                                                                                                        • Opcode ID: b7f3592154fb2e6cccb01335ae7bae2edd687551ed7222e2ba91fcfce000b489
                                                                                                                                                                                                                        • Instruction ID: c50f9a3f450634a2a68576a33c2c8e91910ec70ce2dd9a9c92b65131c8630067
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b7f3592154fb2e6cccb01335ae7bae2edd687551ed7222e2ba91fcfce000b489
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3551C1A0A047E57EFB3742349949BBABFE96B06304F088489E1E9558C2D3DCEDC4D751
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetParent.USER32(00000000), ref: 0072AD19
                                                                                                                                                                                                                        • GetKeyboardState.USER32(?), ref: 0072AD2E
                                                                                                                                                                                                                        • SetKeyboardState.USER32(?), ref: 0072AD8F
                                                                                                                                                                                                                        • PostMessageW.USER32(00000000,00000100,00000010,?), ref: 0072ADBB
                                                                                                                                                                                                                        • PostMessageW.USER32(00000000,00000100,00000011,?), ref: 0072ADD8
                                                                                                                                                                                                                        • PostMessageW.USER32(00000000,00000100,00000012,?), ref: 0072AE17
                                                                                                                                                                                                                        • PostMessageW.USER32(00000000,00000100,0000005B,?), ref: 0072AE38
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 87235514-0
                                                                                                                                                                                                                        • Opcode ID: 164fb574de5b98b7438238a6150b541707d63629d066e0e882f96d7b7f84e30d
                                                                                                                                                                                                                        • Instruction ID: 3f05cd69ce2e1931ab0c80399d3589f4af7040bb4e45c4f0ecb815f7987f57cb
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 164fb574de5b98b7438238a6150b541707d63629d066e0e882f96d7b7f84e30d
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1251E6A1A047E57EFB3383349C56B7ABED8AB45300F088488E1D5568C3D29CED85D752
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetConsoleCP.KERNEL32(00703CD6,?,?,?,?,?,?,?,?,006F5BA3,?,?,00703CD6,?,?), ref: 006F5470
                                                                                                                                                                                                                        • __fassign.LIBCMT ref: 006F54EB
                                                                                                                                                                                                                        • __fassign.LIBCMT ref: 006F5506
                                                                                                                                                                                                                        • WideCharToMultiByte.KERNEL32(?,00000000,?,00000001,00703CD6,00000005,00000000,00000000), ref: 006F552C
                                                                                                                                                                                                                        • WriteFile.KERNEL32(?,00703CD6,00000000,006F5BA3,00000000,?,?,?,?,?,?,?,?,?,006F5BA3,?), ref: 006F554B
                                                                                                                                                                                                                        • WriteFile.KERNEL32(?,?,00000001,006F5BA3,00000000,?,?,?,?,?,?,?,?,?,006F5BA3,?), ref: 006F5584
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1324828854-0
                                                                                                                                                                                                                        • Opcode ID: 399bbfa583a46bfe97a10ddd62abb8fafe7567efa0f4294d90afe0aac1bed47e
                                                                                                                                                                                                                        • Instruction ID: 068e2f9a7ae3a2cfaae9f9e3e69225ab542c37bcb6221e5e251160a8cb51fdba
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 399bbfa583a46bfe97a10ddd62abb8fafe7567efa0f4294d90afe0aac1bed47e
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B151C0B1A0074D9FDB11CFA8D845AEEBBFAEF08300F14415AE656E7291E7709E41CB64
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 0074304E: inet_addr.WSOCK32(?), ref: 0074307A
                                                                                                                                                                                                                          • Part of subcall function 0074304E: _wcslen.LIBCMT ref: 0074309B
                                                                                                                                                                                                                        • socket.WSOCK32(00000002,00000001,00000006), ref: 00741112
                                                                                                                                                                                                                        • WSAGetLastError.WSOCK32 ref: 00741121
                                                                                                                                                                                                                        • WSAGetLastError.WSOCK32 ref: 007411C9
                                                                                                                                                                                                                        • closesocket.WSOCK32(00000000), ref: 007411F9
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ErrorLast$_wcslenclosesocketinet_addrsocket
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2675159561-0
                                                                                                                                                                                                                        • Opcode ID: 4c20bc5932f70206878cc7a65b10512b97f4c6fcfe6f865e53395d100b27db92
                                                                                                                                                                                                                        • Instruction ID: bb34e2ce3af49cab44a4d893192c44295467319a7ecc92d789d87e8a6d491eca
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4c20bc5932f70206878cc7a65b10512b97f4c6fcfe6f865e53395d100b27db92
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 56410531600208AFDB10EF24C884BA9BBEAEF45324F54805DFD199B291D778ED81CBE5
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 0072DDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,0072CF22,?), ref: 0072DDFD
                                                                                                                                                                                                                          • Part of subcall function 0072DDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,0072CF22,?), ref: 0072DE16
                                                                                                                                                                                                                        • lstrcmpiW.KERNEL32(?,?), ref: 0072CF45
                                                                                                                                                                                                                        • MoveFileW.KERNEL32(?,?), ref: 0072CF7F
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 0072D005
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 0072D01B
                                                                                                                                                                                                                        • SHFileOperationW.SHELL32(?), ref: 0072D061
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: FileFullNamePath_wcslen$MoveOperationlstrcmpi
                                                                                                                                                                                                                        • String ID: \*.*
                                                                                                                                                                                                                        • API String ID: 3164238972-1173974218
                                                                                                                                                                                                                        • Opcode ID: 654cca5c340507bc0217350a0edf4ca44d3b9ec44207643d92f24b8bf21f40b4
                                                                                                                                                                                                                        • Instruction ID: 4a9eb231884fed9301bf8cd7c468b931f518e157b5456f74183405a2d788160e
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 654cca5c340507bc0217350a0edf4ca44d3b9ec44207643d92f24b8bf21f40b4
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 024158729452289FDF13EBA4DA85EDD77B9AF18340F1000EAE545EB141EA38AB44CB54
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 00752E1C
                                                                                                                                                                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 00752E4F
                                                                                                                                                                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 00752E84
                                                                                                                                                                                                                        • SendMessageW.USER32(?,000000F1,00000000,00000000), ref: 00752EB6
                                                                                                                                                                                                                        • SendMessageW.USER32(?,000000F1,00000001,00000000), ref: 00752EE0
                                                                                                                                                                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 00752EF1
                                                                                                                                                                                                                        • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00752F0B
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: LongWindow$MessageSend
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2178440468-0
                                                                                                                                                                                                                        • Opcode ID: af2b82f9201aa77abab94f0d29a11082762ebb3c6ce51adcdd3c40e4e60e183b
                                                                                                                                                                                                                        • Instruction ID: e3b1a92f38d72711da357527199c18c77aa80136364c33deb343cb6432256e66
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: af2b82f9201aa77abab94f0d29a11082762ebb3c6ce51adcdd3c40e4e60e183b
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1C311A306042819FDB22CF58DC89FA537E0EB4A722F1541A5F9008F2B2C7B9B856DB44
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00727769
                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 0072778F
                                                                                                                                                                                                                        • SysAllocString.OLEAUT32(00000000), ref: 00727792
                                                                                                                                                                                                                        • SysAllocString.OLEAUT32(?), ref: 007277B0
                                                                                                                                                                                                                        • SysFreeString.OLEAUT32(?), ref: 007277B9
                                                                                                                                                                                                                        • StringFromGUID2.OLE32(?,?,00000028), ref: 007277DE
                                                                                                                                                                                                                        • SysAllocString.OLEAUT32(?), ref: 007277EC
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3761583154-0
                                                                                                                                                                                                                        • Opcode ID: 77e0abb09f3c3e5154c07f2800d94998d53a488b8ad80604564d7d8b5c7fb272
                                                                                                                                                                                                                        • Instruction ID: b9d31085fbe3437f9d0493445a13fe29199b7aff6725f8c99c1ce77862d498a6
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 77e0abb09f3c3e5154c07f2800d94998d53a488b8ad80604564d7d8b5c7fb272
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: DE21B076604329AFDB14DFA8DD88DFB77ACEB093647008025FA05DB250D6B8DC41C764
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00727842
                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00727868
                                                                                                                                                                                                                        • SysAllocString.OLEAUT32(00000000), ref: 0072786B
                                                                                                                                                                                                                        • SysAllocString.OLEAUT32 ref: 0072788C
                                                                                                                                                                                                                        • SysFreeString.OLEAUT32 ref: 00727895
                                                                                                                                                                                                                        • StringFromGUID2.OLE32(?,?,00000028), ref: 007278AF
                                                                                                                                                                                                                        • SysAllocString.OLEAUT32(?), ref: 007278BD
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3761583154-0
                                                                                                                                                                                                                        • Opcode ID: b65de34520caad0cbe47c3ccd79198aac2ceedadf479475b8255f7952486cc2b
                                                                                                                                                                                                                        • Instruction ID: 69ac55ebd74fc59bf9ffe1381f4b61f23ff66c76f00129230af809026e4018fa
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b65de34520caad0cbe47c3ccd79198aac2ceedadf479475b8255f7952486cc2b
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: FF21A471604324BFDB149FA9DC88DAA77ECEB083607108125F915CB2A1D678DC41CB68
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetStdHandle.KERNEL32(0000000C), ref: 007304F2
                                                                                                                                                                                                                        • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 0073052E
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CreateHandlePipe
                                                                                                                                                                                                                        • String ID: nul
                                                                                                                                                                                                                        • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                        • Opcode ID: 6ee12d927b334c7f5f20858a06e535fb69c291f061751252186cf29aee6b542c
                                                                                                                                                                                                                        • Instruction ID: d933aac48a004e1b5afafcc9c534b81f4b44bed9a31c4ef3d338315a0bcc913c
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6ee12d927b334c7f5f20858a06e535fb69c291f061751252186cf29aee6b542c
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 12216D75500305AFEB209F29DC58F9A77A4BF45724F204A19F8A1D62E1D7B49960CFA0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetStdHandle.KERNEL32(000000F6), ref: 007305C6
                                                                                                                                                                                                                        • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00730601
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CreateHandlePipe
                                                                                                                                                                                                                        • String ID: nul
                                                                                                                                                                                                                        • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                        • Opcode ID: 4fd812f675a4eb89ee06f9dd7b7788c278128054e29bcd0202a1ef17e8d7fccd
                                                                                                                                                                                                                        • Instruction ID: 1227f61d3e9433471bbd459e7c65782e632d794505f65f85149a47c50d8bdc1e
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4fd812f675a4eb89ee06f9dd7b7788c278128054e29bcd0202a1ef17e8d7fccd
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3F21B275500305DFEB209F69CC19A9A77F8BF85B20F204A19F8A1E72E5D7B49860CB94
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 006C600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 006C604C
                                                                                                                                                                                                                          • Part of subcall function 006C600E: GetStockObject.GDI32(00000011), ref: 006C6060
                                                                                                                                                                                                                          • Part of subcall function 006C600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 006C606A
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00002001,00000000,FF000000), ref: 00754112
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000409,00000000,FF000000), ref: 0075411F
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000402,00000000,00000000), ref: 0075412A
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000401,00000000,00640000), ref: 00754139
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000404,00000001,00000000), ref: 00754145
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: MessageSend$CreateObjectStockWindow
                                                                                                                                                                                                                        • String ID: Msctls_Progress32
                                                                                                                                                                                                                        • API String ID: 1025951953-3636473452
                                                                                                                                                                                                                        • Opcode ID: 35f97539ec11ff43838e14ab95287793b3066a3fb574d2ecc05ae21ffbebfd30
                                                                                                                                                                                                                        • Instruction ID: e880e4ac357a0750ae9c7db79ab1bac6c5a99f193fea5625817f68a30a1a958c
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 35f97539ec11ff43838e14ab95287793b3066a3fb574d2ecc05ae21ffbebfd30
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4F11B2B214021DBEEF119F64CC85EE77F9DEF08798F104111BA18A2090C6B6DC62DBA4
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 006FD7A3: _free.LIBCMT ref: 006FD7CC
                                                                                                                                                                                                                        • _free.LIBCMT ref: 006FD82D
                                                                                                                                                                                                                          • Part of subcall function 006F29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,006FD7D1,00000000,00000000,00000000,00000000,?,006FD7F8,00000000,00000007,00000000,?,006FDBF5,00000000), ref: 006F29DE
                                                                                                                                                                                                                          • Part of subcall function 006F29C8: GetLastError.KERNEL32(00000000,?,006FD7D1,00000000,00000000,00000000,00000000,?,006FD7F8,00000000,00000007,00000000,?,006FDBF5,00000000,00000000), ref: 006F29F0
                                                                                                                                                                                                                        • _free.LIBCMT ref: 006FD838
                                                                                                                                                                                                                        • _free.LIBCMT ref: 006FD843
                                                                                                                                                                                                                        • _free.LIBCMT ref: 006FD897
                                                                                                                                                                                                                        • _free.LIBCMT ref: 006FD8A2
                                                                                                                                                                                                                        • _free.LIBCMT ref: 006FD8AD
                                                                                                                                                                                                                        • _free.LIBCMT ref: 006FD8B8
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 776569668-0
                                                                                                                                                                                                                        • Opcode ID: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                                                        • Instruction ID: 747e1961cfd0b67d47ed020b073260e3d7e34d524eb31d6e75a3d3914ffdceb1
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: AC115171580B0DAAD5A1BFB1CC47FEB7BDF6F00700F40082DB399AA0A2DA65F5054A54
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetModuleHandleW.KERNEL32(00000000,?,?,00000100,00000000), ref: 0072DA74
                                                                                                                                                                                                                        • LoadStringW.USER32(00000000), ref: 0072DA7B
                                                                                                                                                                                                                        • GetModuleHandleW.KERNEL32(00000000,00001389,?,00000100), ref: 0072DA91
                                                                                                                                                                                                                        • LoadStringW.USER32(00000000), ref: 0072DA98
                                                                                                                                                                                                                        • MessageBoxW.USER32(00000000,?,?,00011010), ref: 0072DADC
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        • %s (%d) : ==> %s: %s %s, xrefs: 0072DAB9
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: HandleLoadModuleString$Message
                                                                                                                                                                                                                        • String ID: %s (%d) : ==> %s: %s %s
                                                                                                                                                                                                                        • API String ID: 4072794657-3128320259
                                                                                                                                                                                                                        • Opcode ID: 794d638726fa2d39e8caa4b1842f11c0a8eb9e3605000eaf27698c7e5106ad0e
                                                                                                                                                                                                                        • Instruction ID: 7e92732373fe926209597015193899a1e6f1fe7c0f1162e0a898dead63995e66
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 794d638726fa2d39e8caa4b1842f11c0a8eb9e3605000eaf27698c7e5106ad0e
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2B0136F65003187FE711EBA49D89FEB776CE708706F4084A5B746E2041EAB89E848F74
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • InterlockedExchange.KERNEL32(0182E208,0182E208), ref: 0073097B
                                                                                                                                                                                                                        • EnterCriticalSection.KERNEL32(0182E1E8,00000000), ref: 0073098D
                                                                                                                                                                                                                        • TerminateThread.KERNEL32(?,000001F6), ref: 0073099B
                                                                                                                                                                                                                        • WaitForSingleObject.KERNEL32(?,000003E8), ref: 007309A9
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?), ref: 007309B8
                                                                                                                                                                                                                        • InterlockedExchange.KERNEL32(0182E208,000001F6), ref: 007309C8
                                                                                                                                                                                                                        • LeaveCriticalSection.KERNEL32(0182E1E8), ref: 007309CF
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CriticalExchangeInterlockedSection$CloseEnterHandleLeaveObjectSingleTerminateThreadWait
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3495660284-0
                                                                                                                                                                                                                        • Opcode ID: 15299fb7b3c4cb36ceaaf1791fc3ad8fe2ec23667343f6ac538c9e862e1a6a13
                                                                                                                                                                                                                        • Instruction ID: 7fa513aee151264fe26313b3131e8a0511f4b6d4302cb3966c209b6e1908b526
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 15299fb7b3c4cb36ceaaf1791fc3ad8fe2ec23667343f6ac538c9e862e1a6a13
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 36F01D32442B02AFE7425B94EE8DBDA7A25FF01702F405015F102508A1CBB8A465CF94
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetClientRect.USER32(?,?), ref: 006C5D30
                                                                                                                                                                                                                        • GetWindowRect.USER32(?,?), ref: 006C5D71
                                                                                                                                                                                                                        • ScreenToClient.USER32(?,?), ref: 006C5D99
                                                                                                                                                                                                                        • GetClientRect.USER32(?,?), ref: 006C5ED7
                                                                                                                                                                                                                        • GetWindowRect.USER32(?,?), ref: 006C5EF8
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Rect$Client$Window$Screen
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1296646539-0
                                                                                                                                                                                                                        • Opcode ID: 5f588f383c188bb22cec7c16b614614abefa76f41b845aac0ae965ad31e118f9
                                                                                                                                                                                                                        • Instruction ID: 103d9c74933b92a07c2a36ca23a0453461fea99753b3aa6f0b874e5626b56dac
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5f588f383c188bb22cec7c16b614614abefa76f41b845aac0ae965ad31e118f9
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 04B16C74A0074ADBDB14CFA8C840BFAB7F1FF58310F14851AE9AAD7290D734AA91DB54
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • __allrem.LIBCMT ref: 006F00BA
                                                                                                                                                                                                                        • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 006F00D6
                                                                                                                                                                                                                        • __allrem.LIBCMT ref: 006F00ED
                                                                                                                                                                                                                        • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 006F010B
                                                                                                                                                                                                                        • __allrem.LIBCMT ref: 006F0122
                                                                                                                                                                                                                        • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 006F0140
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1992179935-0
                                                                                                                                                                                                                        • Opcode ID: c0aa086816e9a6b10c8594d9af3fc1b6618250ddc70608c46d0048b3e4fbc764
                                                                                                                                                                                                                        • Instruction ID: 0f0c0729a0c6d6715afd1fb9e555269d7ac5a804f451f2297d449cc09ffc1478
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c0aa086816e9a6b10c8594d9af3fc1b6618250ddc70608c46d0048b3e4fbc764
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A281E672601B0A9BE7209F69CC41BBA73EAAF41724F24463EF651D6782EB70D9008B54
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 00743149: select.WSOCK32(00000000,?,00000000,00000000,?), ref: 00743195
                                                                                                                                                                                                                        • __WSAFDIsSet.WSOCK32(00000000,?), ref: 00741DC0
                                                                                                                                                                                                                        • #17.WSOCK32(00000000,?,?,00000000,?,00000010), ref: 00741DE1
                                                                                                                                                                                                                        • WSAGetLastError.WSOCK32 ref: 00741DF2
                                                                                                                                                                                                                        • inet_ntoa.WSOCK32(?), ref: 00741E8C
                                                                                                                                                                                                                        • htons.WSOCK32(?), ref: 00741EDB
                                                                                                                                                                                                                        • _strlen.LIBCMT ref: 00741F35
                                                                                                                                                                                                                          • Part of subcall function 007239E8: _strlen.LIBCMT ref: 007239F2
                                                                                                                                                                                                                          • Part of subcall function 006C6D9E: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,00000000,00000002,?,?,?,?,006DCF58,?,?,?), ref: 006C6DBA
                                                                                                                                                                                                                          • Part of subcall function 006C6D9E: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,?,?,?,006DCF58,?,?,?), ref: 006C6DED
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ByteCharMultiWide_strlen$ErrorLasthtonsinet_ntoaselect
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1923757996-0
                                                                                                                                                                                                                        • Opcode ID: 91db377986e467e8c157af4e0bd530face523d2a24b250f07fe55467feea474a
                                                                                                                                                                                                                        • Instruction ID: ffcc9d53c54fa92373c1475f265cffe83c9df854f000b463e518c4f40a3200de
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 91db377986e467e8c157af4e0bd530face523d2a24b250f07fe55467feea474a
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2FA1C031604340AFD324EF20C895F2A7BE6EF84318F94894CF4565B2A2DB75ED86CB95
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,006E82D9,006E82D9,?,?,?,006F644F,00000001,00000001,8BE85006), ref: 006F6258
                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,006F644F,00000001,00000001,8BE85006,?,?,?), ref: 006F62DE
                                                                                                                                                                                                                        • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,8BE85006,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 006F63D8
                                                                                                                                                                                                                        • __freea.LIBCMT ref: 006F63E5
                                                                                                                                                                                                                          • Part of subcall function 006F3820: RtlAllocateHeap.NTDLL(00000000,?,00791444,?,006DFDF5,?,?,006CA976,00000010,00791440,006C13FC,?,006C13C6,?,006C1129), ref: 006F3852
                                                                                                                                                                                                                        • __freea.LIBCMT ref: 006F63EE
                                                                                                                                                                                                                        • __freea.LIBCMT ref: 006F6413
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1414292761-0
                                                                                                                                                                                                                        • Opcode ID: d040b51394cd1088930b8b538835e54a2ab42c0abd869348097d587f19c3b89f
                                                                                                                                                                                                                        • Instruction ID: 74d83be1ab9c0dda26885b2dab1c0465cbd8295914e91ec88224ae08d88d9408
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d040b51394cd1088930b8b538835e54a2ab42c0abd869348097d587f19c3b89f
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A851DE73A0021AABEB268F64CC81EFF77ABEB55750F154229FA05D6240EB34DD45C6A0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 006C9CB3: _wcslen.LIBCMT ref: 006C9CBD
                                                                                                                                                                                                                          • Part of subcall function 0074C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0074B6AE,?,?), ref: 0074C9B5
                                                                                                                                                                                                                          • Part of subcall function 0074C998: _wcslen.LIBCMT ref: 0074C9F1
                                                                                                                                                                                                                          • Part of subcall function 0074C998: _wcslen.LIBCMT ref: 0074CA68
                                                                                                                                                                                                                          • Part of subcall function 0074C998: _wcslen.LIBCMT ref: 0074CA9E
                                                                                                                                                                                                                        • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0074BCCA
                                                                                                                                                                                                                        • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 0074BD25
                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(00000000), ref: 0074BD6A
                                                                                                                                                                                                                        • RegEnumValueW.ADVAPI32(?,-00000001,?,?,00000000,?,00000000,00000000), ref: 0074BD99
                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(?,?,00000000), ref: 0074BDF3
                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(?), ref: 0074BDFF
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpperValue
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1120388591-0
                                                                                                                                                                                                                        • Opcode ID: 5f578314844cd4be68412c1a0bcc125dcf68c54b8bcd20e3248651affecc2956
                                                                                                                                                                                                                        • Instruction ID: 2ad4d3d493455e900f8bdfba7dd1477dddfcf22279ae69317312dc25a2751de2
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5f578314844cd4be68412c1a0bcc125dcf68c54b8bcd20e3248651affecc2956
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: BE819C30608241EFD754DF24C885E6ABBE5FF84308F14899DF4598B2A2DB36ED45CB92
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • VariantInit.OLEAUT32(00000035), ref: 0071F7B9
                                                                                                                                                                                                                        • SysAllocString.OLEAUT32(00000001), ref: 0071F860
                                                                                                                                                                                                                        • VariantCopy.OLEAUT32(0071FA64,00000000), ref: 0071F889
                                                                                                                                                                                                                        • VariantClear.OLEAUT32(0071FA64), ref: 0071F8AD
                                                                                                                                                                                                                        • VariantCopy.OLEAUT32(0071FA64,00000000), ref: 0071F8B1
                                                                                                                                                                                                                        • VariantClear.OLEAUT32(?), ref: 0071F8BB
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Variant$ClearCopy$AllocInitString
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3859894641-0
                                                                                                                                                                                                                        • Opcode ID: 6174de42e4733b9a2a16faa15ab719a467646af2d7986a3a5acb96c27234cc0f
                                                                                                                                                                                                                        • Instruction ID: 74e1151b51a5505a3b16917ef3a108669e028a776c859e82c61777b3ef25748b
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6174de42e4733b9a2a16faa15ab719a467646af2d7986a3a5acb96c27234cc0f
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8E51B531501310FADF10AB69D895BB9B3A5EF45710F24946BE806DF2D1DB789C80CBAA
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 006C7620: _wcslen.LIBCMT ref: 006C7625
                                                                                                                                                                                                                          • Part of subcall function 006C6B57: _wcslen.LIBCMT ref: 006C6B6A
                                                                                                                                                                                                                        • GetOpenFileNameW.COMDLG32(00000058), ref: 007394E5
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00739506
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 0073952D
                                                                                                                                                                                                                        • GetSaveFileNameW.COMDLG32(00000058), ref: 00739585
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: _wcslen$FileName$OpenSave
                                                                                                                                                                                                                        • String ID: X
                                                                                                                                                                                                                        • API String ID: 83654149-3081909835
                                                                                                                                                                                                                        • Opcode ID: 14521a5eb3e1e7f271602c7f1731198c5e74b1231aefa2c2b484ae2d7eed5246
                                                                                                                                                                                                                        • Instruction ID: a7e2d09b266a1c368ec5592c6153cf55fed50c62eccbcca32f8f688de178b3ca
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 14521a5eb3e1e7f271602c7f1731198c5e74b1231aefa2c2b484ae2d7eed5246
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D5E1AB716083409FD764EF24C881F6AB7E1FF84314F04896DE9899B2A2DB75ED04CB96
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 006D9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 006D9BB2
                                                                                                                                                                                                                        • BeginPaint.USER32(?,?,?), ref: 006D9241
                                                                                                                                                                                                                        • GetWindowRect.USER32(?,?), ref: 006D92A5
                                                                                                                                                                                                                        • ScreenToClient.USER32(?,?), ref: 006D92C2
                                                                                                                                                                                                                        • SetViewportOrgEx.GDI32(00000000,?,?,00000000), ref: 006D92D3
                                                                                                                                                                                                                        • EndPaint.USER32(?,?,?,?,?), ref: 006D9321
                                                                                                                                                                                                                        • Rectangle.GDI32(00000000,00000000,00000000,?,?), ref: 007171EA
                                                                                                                                                                                                                          • Part of subcall function 006D9339: BeginPath.GDI32(00000000), ref: 006D9357
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: BeginPaintWindow$ClientLongPathRectRectangleScreenViewport
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3050599898-0
                                                                                                                                                                                                                        • Opcode ID: a2cadbf2f306054eb26c1d44f01e2fefe7c30fdc16cf715ba1812261bf392356
                                                                                                                                                                                                                        • Instruction ID: cd5a9f1bb5e3278c759ed064f1b948c9167c43c5103135be800bc553f31ff8f2
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a2cadbf2f306054eb26c1d44f01e2fefe7c30fdc16cf715ba1812261bf392356
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 26410E30504301AFD711DF24CC84FBA3BB9EB89331F00422AF994872E1C778A946DB61
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • InterlockedExchange.KERNEL32(?,000001F5), ref: 0073080C
                                                                                                                                                                                                                        • ReadFile.KERNEL32(?,?,0000FFFF,?,00000000), ref: 00730847
                                                                                                                                                                                                                        • EnterCriticalSection.KERNEL32(?), ref: 00730863
                                                                                                                                                                                                                        • LeaveCriticalSection.KERNEL32(?), ref: 007308DC
                                                                                                                                                                                                                        • ReadFile.KERNEL32(?,?,0000FFFF,00000000,00000000), ref: 007308F3
                                                                                                                                                                                                                        • InterlockedExchange.KERNEL32(?,000001F6), ref: 00730921
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CriticalExchangeFileInterlockedReadSection$EnterLeave
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3368777196-0
                                                                                                                                                                                                                        • Opcode ID: 758b5c349cfe04a4c159d998c8e2dea918bd0cff68cb09ac9bb0fa29bcaf3cee
                                                                                                                                                                                                                        • Instruction ID: 1abf96a1594f22f3b2af40c44b9b51b18873474694069a99416c4e501474909d
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 758b5c349cfe04a4c159d998c8e2dea918bd0cff68cb09ac9bb0fa29bcaf3cee
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B1419C71900305EFEF059F54DC85AAA77B9FF04310F1080A9ED049A297DB74EE60DBA8
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • ShowWindow.USER32(FFFFFFFF,00000000,?,00000000,00000000,?,0071F3AB,00000000,?,?,00000000,?,0071682C,00000004,00000000,00000000), ref: 0075824C
                                                                                                                                                                                                                        • EnableWindow.USER32(?,00000000), ref: 00758272
                                                                                                                                                                                                                        • ShowWindow.USER32(FFFFFFFF,00000000), ref: 007582D1
                                                                                                                                                                                                                        • ShowWindow.USER32(?,00000004), ref: 007582E5
                                                                                                                                                                                                                        • EnableWindow.USER32(?,00000001), ref: 0075830B
                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000130C,00000000,00000000), ref: 0075832F
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Window$Show$Enable$MessageSend
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 642888154-0
                                                                                                                                                                                                                        • Opcode ID: 933beea219422e69201db9c2800f9f65afb8c193ac24cf8a19486bda56dc67ca
                                                                                                                                                                                                                        • Instruction ID: f1944e1e4e5f1ba765fb6233a179180dd293a9a858c4b73feaf05bd6c58f85b2
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 933beea219422e69201db9c2800f9f65afb8c193ac24cf8a19486bda56dc67ca
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3F41D830601740EFDF52CF14C899BE87BE0FB09716F1841A5E9089B272C7B9685ACF45
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • IsWindowVisible.USER32(?), ref: 00724C95
                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000000E,00000000,00000000), ref: 00724CB2
                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000000D,00000001,00000000), ref: 00724CEA
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00724D08
                                                                                                                                                                                                                        • CharUpperBuffW.USER32(00000000,00000000,?,?,?,?), ref: 00724D10
                                                                                                                                                                                                                        • _wcsstr.LIBVCRUNTIME ref: 00724D1A
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: MessageSend$BuffCharUpperVisibleWindow_wcslen_wcsstr
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 72514467-0
                                                                                                                                                                                                                        • Opcode ID: cdecafaf587b1009cad2fe104c7be0b7fb29c900be42cd4407086383564c0185
                                                                                                                                                                                                                        • Instruction ID: 5abe949328a27334af40516badbf4c1886a4020d4db21da0cc62102f03dd8467
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: cdecafaf587b1009cad2fe104c7be0b7fb29c900be42cd4407086383564c0185
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7F212932604310BBEB165B39FC09E7B7B9DDF45750F10807EF905CA192DAA9CD4086A0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 006C3AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,006C3A97,?,?,006C2E7F,?,?,?,00000000), ref: 006C3AC2
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 0073587B
                                                                                                                                                                                                                        • CoInitialize.OLE32(00000000), ref: 00735995
                                                                                                                                                                                                                        • CoCreateInstance.OLE32(0075FCF8,00000000,00000001,0075FB68,?), ref: 007359AE
                                                                                                                                                                                                                        • CoUninitialize.OLE32 ref: 007359CC
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CreateFullInitializeInstanceNamePathUninitialize_wcslen
                                                                                                                                                                                                                        • String ID: .lnk
                                                                                                                                                                                                                        • API String ID: 3172280962-24824748
                                                                                                                                                                                                                        • Opcode ID: 2839b9256c79da1326e20b7273aed1ae72ea4c2cf5aa78f0232a32cfc4119aa5
                                                                                                                                                                                                                        • Instruction ID: f002c2d9692027ca804c428a605ee78010b41dfc58c0b1ae3388b7031b25c274
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2839b9256c79da1326e20b7273aed1ae72ea4c2cf5aa78f0232a32cfc4119aa5
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1CD153B16087019FD714DF24C484A2ABBE6EF89720F14885DF8899B362DB35ED45CB92
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 00720FB4: GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00720FCA
                                                                                                                                                                                                                          • Part of subcall function 00720FB4: GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00720FD6
                                                                                                                                                                                                                          • Part of subcall function 00720FB4: GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00720FE5
                                                                                                                                                                                                                          • Part of subcall function 00720FB4: HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00720FEC
                                                                                                                                                                                                                          • Part of subcall function 00720FB4: GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00721002
                                                                                                                                                                                                                        • GetLengthSid.ADVAPI32(?,00000000,00721335), ref: 007217AE
                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000008,00000000), ref: 007217BA
                                                                                                                                                                                                                        • HeapAlloc.KERNEL32(00000000), ref: 007217C1
                                                                                                                                                                                                                        • CopySid.ADVAPI32(00000000,00000000,?), ref: 007217DA
                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,00000000,00721335), ref: 007217EE
                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000), ref: 007217F5
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Heap$Process$AllocInformationToken$CopyErrorFreeLastLength
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3008561057-0
                                                                                                                                                                                                                        • Opcode ID: ec8b2f80375522580cbbb5c70e08988ff4d64aee590b8f234c4878c5761aa339
                                                                                                                                                                                                                        • Instruction ID: d0ecc864b1833f2040d9b547d24912f9766ec2fa6c2fcc993b4eebb4c4efa631
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ec8b2f80375522580cbbb5c70e08988ff4d64aee590b8f234c4878c5761aa339
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3111DC71500714EFDB118FA4EC49BAE7BA8FB91316F508018F44197211C779A900CBA0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetCurrentProcess.KERNEL32(0000000A,00000004), ref: 007214FF
                                                                                                                                                                                                                        • OpenProcessToken.ADVAPI32(00000000), ref: 00721506
                                                                                                                                                                                                                        • CreateEnvironmentBlock.USERENV(?,00000004,00000001), ref: 00721515
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000004), ref: 00721520
                                                                                                                                                                                                                        • CreateProcessWithLogonW.ADVAPI32(?,?,?,00000000,00000000,?,?,00000000,?,?,?), ref: 0072154F
                                                                                                                                                                                                                        • DestroyEnvironmentBlock.USERENV(00000000), ref: 00721563
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Process$BlockCreateEnvironment$CloseCurrentDestroyHandleLogonOpenTokenWith
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1413079979-0
                                                                                                                                                                                                                        • Opcode ID: a16d523b7795808eb5281e9847fbedca7a3912fe91f4c6159bcc316c0157d8e3
                                                                                                                                                                                                                        • Instruction ID: 7fa7cca0489f63c37af24c73f08099a85eb5b16195147beeaa56c7e94d60bc5c
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a16d523b7795808eb5281e9847fbedca7a3912fe91f4c6159bcc316c0157d8e3
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: BC11597250038DAFDF128F98ED49BDE7BA9FF48705F048054FA05A2060C3B98E60DB60
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,?,006E3379,006E2FE5), ref: 006E3390
                                                                                                                                                                                                                        • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 006E339E
                                                                                                                                                                                                                        • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 006E33B7
                                                                                                                                                                                                                        • SetLastError.KERNEL32(00000000,?,006E3379,006E2FE5), ref: 006E3409
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3852720340-0
                                                                                                                                                                                                                        • Opcode ID: c491f29c8eb7b8b8bd9d9067a6c2faa071b393bd962db5cb3625a541efcdda33
                                                                                                                                                                                                                        • Instruction ID: d4f96513b5fb7bf85f69e4e9bffdf185ea00b7a1ec5dfd0f1bfff19871cc5ccb
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c491f29c8eb7b8b8bd9d9067a6c2faa071b393bd962db5cb3625a541efcdda33
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9501F53220B3B1AEA72727777C8DAA62B96EB153B5730422DF410873F0EF614D01566C
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,?,006F5686,00703CD6,?,00000000,?,006F5B6A,?,?,?,?,?,006EE6D1,?,00788A48), ref: 006F2D78
                                                                                                                                                                                                                        • _free.LIBCMT ref: 006F2DAB
                                                                                                                                                                                                                        • _free.LIBCMT ref: 006F2DD3
                                                                                                                                                                                                                        • SetLastError.KERNEL32(00000000,?,?,?,?,006EE6D1,?,00788A48,00000010,006C4F4A,?,?,00000000,00703CD6), ref: 006F2DE0
                                                                                                                                                                                                                        • SetLastError.KERNEL32(00000000,?,?,?,?,006EE6D1,?,00788A48,00000010,006C4F4A,?,?,00000000,00703CD6), ref: 006F2DEC
                                                                                                                                                                                                                        • _abort.LIBCMT ref: 006F2DF2
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ErrorLast$_free$_abort
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3160817290-0
                                                                                                                                                                                                                        • Opcode ID: c710e6dcb43925d81e71f0fd60df0e01df71c58fca33c2f24cc5c0650a6dfad2
                                                                                                                                                                                                                        • Instruction ID: bd183a1792753fca7c6454d4d10cab44e0df7f2c8390376a9ad8f9dfa99d08c7
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c710e6dcb43925d81e71f0fd60df0e01df71c58fca33c2f24cc5c0650a6dfad2
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D6F0F931545B0F2BC25327347C3AABA2557AFC2BA1B20401CFB24922D2DE6889014969
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 006D9639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 006D9693
                                                                                                                                                                                                                          • Part of subcall function 006D9639: SelectObject.GDI32(?,00000000), ref: 006D96A2
                                                                                                                                                                                                                          • Part of subcall function 006D9639: BeginPath.GDI32(?), ref: 006D96B9
                                                                                                                                                                                                                          • Part of subcall function 006D9639: SelectObject.GDI32(?,00000000), ref: 006D96E2
                                                                                                                                                                                                                        • MoveToEx.GDI32(?,-00000002,00000000,00000000), ref: 00758A4E
                                                                                                                                                                                                                        • LineTo.GDI32(?,00000003,00000000), ref: 00758A62
                                                                                                                                                                                                                        • MoveToEx.GDI32(?,00000000,-00000002,00000000), ref: 00758A70
                                                                                                                                                                                                                        • LineTo.GDI32(?,00000000,00000003), ref: 00758A80
                                                                                                                                                                                                                        • EndPath.GDI32(?), ref: 00758A90
                                                                                                                                                                                                                        • StrokePath.GDI32(?), ref: 00758AA0
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Path$LineMoveObjectSelect$BeginCreateStroke
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 43455801-0
                                                                                                                                                                                                                        • Opcode ID: 3cb378d58e2e1b25665e34f63e21ba5556bde3a10bd9a3919d93723e488dc9d6
                                                                                                                                                                                                                        • Instruction ID: 52e737acebb7f081ebe6143b5a32b76b39daf40c033bc5ea6562a51253ad9ab8
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3cb378d58e2e1b25665e34f63e21ba5556bde3a10bd9a3919d93723e488dc9d6
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6F110C7600024DFFDB129F90DC88FEA7F6DEB04361F04C016BA19991A1C7B59D55DBA4
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetDC.USER32(00000000), ref: 00725218
                                                                                                                                                                                                                        • GetDeviceCaps.GDI32(00000000,00000058), ref: 00725229
                                                                                                                                                                                                                        • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00725230
                                                                                                                                                                                                                        • ReleaseDC.USER32(00000000,00000000), ref: 00725238
                                                                                                                                                                                                                        • MulDiv.KERNEL32(000009EC,?,00000000), ref: 0072524F
                                                                                                                                                                                                                        • MulDiv.KERNEL32(000009EC,00000001,?), ref: 00725261
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CapsDevice$Release
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1035833867-0
                                                                                                                                                                                                                        • Opcode ID: 8b1d84624ca2da6a07814262749d5d919c8a7500611cd98640a160b5c761bda0
                                                                                                                                                                                                                        • Instruction ID: 2a42cac2fa58eac94a3952b058299ca926f545bd30ceb6058e1b93f94149c820
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8b1d84624ca2da6a07814262749d5d919c8a7500611cd98640a160b5c761bda0
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: ED0144B5A00718BFEB115BA59C49B9EBFB8FB44752F048065FA04A7281D6749900CB64
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • MapVirtualKeyW.USER32(0000005B,00000000), ref: 006C1BF4
                                                                                                                                                                                                                        • MapVirtualKeyW.USER32(00000010,00000000), ref: 006C1BFC
                                                                                                                                                                                                                        • MapVirtualKeyW.USER32(000000A0,00000000), ref: 006C1C07
                                                                                                                                                                                                                        • MapVirtualKeyW.USER32(000000A1,00000000), ref: 006C1C12
                                                                                                                                                                                                                        • MapVirtualKeyW.USER32(00000011,00000000), ref: 006C1C1A
                                                                                                                                                                                                                        • MapVirtualKeyW.USER32(00000012,00000000), ref: 006C1C22
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Virtual
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 4278518827-0
                                                                                                                                                                                                                        • Opcode ID: d55cbadfcd610a4eb1d6d813fab4a282ef4a9947360548802f332f05f8931c06
                                                                                                                                                                                                                        • Instruction ID: 94bd0ebf5ba9346a8572828e5a6a6af26a4a4c52332f7b995053e9926e9384c2
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d55cbadfcd610a4eb1d6d813fab4a282ef4a9947360548802f332f05f8931c06
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 510167B0902B5ABDE3008F6A8C85B52FFA8FF19354F00415BA15C4BA42C7F5A864CBE5
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • PostMessageW.USER32(?,00000010,00000000,00000000), ref: 0072EB30
                                                                                                                                                                                                                        • SendMessageTimeoutW.USER32(?,00000010,00000000,00000000,00000002,000001F4,?), ref: 0072EB46
                                                                                                                                                                                                                        • GetWindowThreadProcessId.USER32(?,?), ref: 0072EB55
                                                                                                                                                                                                                        • OpenProcess.KERNEL32(001F0FFF,00000000,?,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 0072EB64
                                                                                                                                                                                                                        • TerminateProcess.KERNEL32(00000000,00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 0072EB6E
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 0072EB75
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Process$Message$CloseHandleOpenPostSendTerminateThreadTimeoutWindow
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 839392675-0
                                                                                                                                                                                                                        • Opcode ID: 68d035c891347e6f949fd0f8ee736a62f98544981aac633d019393276812a65b
                                                                                                                                                                                                                        • Instruction ID: 494261608544726a6f6e3148c87e1cead83840e745c2bf9bf1bc5d5f0a528b6e
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 68d035c891347e6f949fd0f8ee736a62f98544981aac633d019393276812a65b
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B5F01DB2140758BFE62257529C0EFEB3A7CEBCAB12F008158F601D109196E85A0186B9
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetClientRect.USER32(?), ref: 00717452
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001328,00000000,?), ref: 00717469
                                                                                                                                                                                                                        • GetWindowDC.USER32(?), ref: 00717475
                                                                                                                                                                                                                        • GetPixel.GDI32(00000000,?,?), ref: 00717484
                                                                                                                                                                                                                        • ReleaseDC.USER32(?,00000000), ref: 00717496
                                                                                                                                                                                                                        • GetSysColor.USER32(00000005), ref: 007174B0
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ClientColorMessagePixelRectReleaseSendWindow
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 272304278-0
                                                                                                                                                                                                                        • Opcode ID: 33d89ab891da8e05392baa2b2318d50237a064c6c10246c9b9a1603ea2b52f4b
                                                                                                                                                                                                                        • Instruction ID: 037c3b07e8bc0dc1a9dbbffcdce311174e4db18b7c2ed46a8c7e27919c12b029
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 33d89ab891da8e05392baa2b2318d50237a064c6c10246c9b9a1603ea2b52f4b
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 18018B31800305EFEB125FA4DC08BEA7BB5FB04312F608060FD16A31A0CB791E51EB54
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • WaitForSingleObject.KERNEL32(?,000000FF), ref: 0072187F
                                                                                                                                                                                                                        • UnloadUserProfile.USERENV(?,?), ref: 0072188B
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?), ref: 00721894
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?), ref: 0072189C
                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,?), ref: 007218A5
                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000), ref: 007218AC
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CloseHandleHeap$FreeObjectProcessProfileSingleUnloadUserWait
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 146765662-0
                                                                                                                                                                                                                        • Opcode ID: 87efe14c45da36ccb5e9c380c7906bebb2d1d2054eeffb5238bea975ce058dc0
                                                                                                                                                                                                                        • Instruction ID: 7277141524963e4b8dcaf2a5cd019e37d797fd3305c968578f9299f55af66975
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 87efe14c45da36ccb5e9c380c7906bebb2d1d2054eeffb5238bea975ce058dc0
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 45E0C976004749BFDA025BA1ED0CA85BB69FB49722710C620F22581470CBB65460DB54
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • __Init_thread_footer.LIBCMT ref: 006CBEB3
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Init_thread_footer
                                                                                                                                                                                                                        • String ID: D%y$D%y$D%y$D%yD%y
                                                                                                                                                                                                                        • API String ID: 1385522511-2680773410
                                                                                                                                                                                                                        • Opcode ID: b7e28e6ea158cc0c5c0e693f3a3b19f629f18b633c4f5b8562f15e7c661a0fea
                                                                                                                                                                                                                        • Instruction ID: f3d15b1d102cbe291e5106e8ed2ec36960467dc3f2d2f32edb2fca9eedcec1d6
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b7e28e6ea158cc0c5c0e693f3a3b19f629f18b633c4f5b8562f15e7c661a0fea
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 24912A75A0020ADFCB14CF59C092ABAB7F2FF58314F24916ED946AB351D771AD82CB90
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 006E0242: EnterCriticalSection.KERNEL32(0079070C,00791884,?,?,006D198B,00792518,?,?,?,006C12F9,00000000), ref: 006E024D
                                                                                                                                                                                                                          • Part of subcall function 006E0242: LeaveCriticalSection.KERNEL32(0079070C,?,006D198B,00792518,?,?,?,006C12F9,00000000), ref: 006E028A
                                                                                                                                                                                                                          • Part of subcall function 006C9CB3: _wcslen.LIBCMT ref: 006C9CBD
                                                                                                                                                                                                                          • Part of subcall function 006E00A3: __onexit.LIBCMT ref: 006E00A9
                                                                                                                                                                                                                        • __Init_thread_footer.LIBCMT ref: 00747BFB
                                                                                                                                                                                                                          • Part of subcall function 006E01F8: EnterCriticalSection.KERNEL32(0079070C,?,?,006D8747,00792514), ref: 006E0202
                                                                                                                                                                                                                          • Part of subcall function 006E01F8: LeaveCriticalSection.KERNEL32(0079070C,?,006D8747,00792514), ref: 006E0235
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CriticalSection$EnterLeave$Init_thread_footer__onexit_wcslen
                                                                                                                                                                                                                        • String ID: +Tq$5$G$Variable must be of type 'Object'.
                                                                                                                                                                                                                        • API String ID: 535116098-3279618855
                                                                                                                                                                                                                        • Opcode ID: 9142e9b22e6c8fff93a682ad31011c1c99bfaca3fc82cba9b5e58d1db1fd7f83
                                                                                                                                                                                                                        • Instruction ID: 596f55ad914f7d51317af4b15914476f44e14e049545bcb3c09d0309e0c3f8b3
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9142e9b22e6c8fff93a682ad31011c1c99bfaca3fc82cba9b5e58d1db1fd7f83
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6F916A70A04209EFCB18EF94D895DBDB7B6EF45304F10805DF806AB292DB79AE45CB61
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 006C7620: _wcslen.LIBCMT ref: 006C7625
                                                                                                                                                                                                                        • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 0072C6EE
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 0072C735
                                                                                                                                                                                                                        • SetMenuItemInfoW.USER32(?,?,00000000,?), ref: 0072C79C
                                                                                                                                                                                                                        • SetMenuDefaultItem.USER32(?,000000FF,00000000), ref: 0072C7CA
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ItemMenu$Info_wcslen$Default
                                                                                                                                                                                                                        • String ID: 0
                                                                                                                                                                                                                        • API String ID: 1227352736-4108050209
                                                                                                                                                                                                                        • Opcode ID: d56efa59222d7ac8be33c45415a0588dcf996595a68b83e8b1674c421a0c941e
                                                                                                                                                                                                                        • Instruction ID: 7830e37f2102a1d415be5f16e17fc820dacd4470fa7c1b3904a3981444505aef
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d56efa59222d7ac8be33c45415a0588dcf996595a68b83e8b1674c421a0c941e
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C3511F716043219BD7529F28E885B6F77E8EF69310F040A2DF996E32A0DB78DD04CB56
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • ShellExecuteExW.SHELL32(0000003C), ref: 0074AEA3
                                                                                                                                                                                                                          • Part of subcall function 006C7620: _wcslen.LIBCMT ref: 006C7625
                                                                                                                                                                                                                        • GetProcessId.KERNEL32(00000000), ref: 0074AF38
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 0074AF67
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CloseExecuteHandleProcessShell_wcslen
                                                                                                                                                                                                                        • String ID: <$@
                                                                                                                                                                                                                        • API String ID: 146682121-1426351568
                                                                                                                                                                                                                        • Opcode ID: 9540a1b59d450766888e0f94521e4c7c83d671b47a33111a99b1a52482e10cb9
                                                                                                                                                                                                                        • Instruction ID: d8f44f527d3ff10ac86b17bbac297fed631f608cdff8a92c772ce039b1760803
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9540a1b59d450766888e0f94521e4c7c83d671b47a33111a99b1a52482e10cb9
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5A713570A00619EFCB14DF54C485AAEBBF1EF08314F04849DE826AB362CB78ED45CB95
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • CoCreateInstance.OLE32(?,00000000,00000005,?,?,?,?,?,?,?,?,?,?,?), ref: 00727206
                                                                                                                                                                                                                        • SetErrorMode.KERNEL32(00000001,?,?,?,?,?,?,?,?,?), ref: 0072723C
                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(?,DllGetClassObject), ref: 0072724D
                                                                                                                                                                                                                        • SetErrorMode.KERNEL32(00000000,?,?,?,?,?,?,?,?,?), ref: 007272CF
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ErrorMode$AddressCreateInstanceProc
                                                                                                                                                                                                                        • String ID: DllGetClassObject
                                                                                                                                                                                                                        • API String ID: 753597075-1075368562
                                                                                                                                                                                                                        • Opcode ID: cd2efee7e1360a46b94027fd002a9e25d3433aff01b7d1726af658ccb51df85c
                                                                                                                                                                                                                        • Instruction ID: aca6bbaa9e1b0776973d6f7993c11cc040a680adc31d039dbd8205091def18f5
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: cd2efee7e1360a46b94027fd002a9e25d3433aff01b7d1726af658ccb51df85c
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 83414AB2A04214EFDB19CF54D984A9A7BF9FF48310B1580ADFD059F20AD7B8D944DBA0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00753E35
                                                                                                                                                                                                                        • IsMenu.USER32(?), ref: 00753E4A
                                                                                                                                                                                                                        • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00753E92
                                                                                                                                                                                                                        • DrawMenuBar.USER32 ref: 00753EA5
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Menu$Item$DrawInfoInsert
                                                                                                                                                                                                                        • String ID: 0
                                                                                                                                                                                                                        • API String ID: 3076010158-4108050209
                                                                                                                                                                                                                        • Opcode ID: 3e208f43d40aaa9fb93d1262fe7797755c55c354ed42e8b11289deb3b6bb6c10
                                                                                                                                                                                                                        • Instruction ID: c602b04d158b8343022c29a538ff25be73a4fcd2ff6d8107ce8d3a5594891db6
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3e208f43d40aaa9fb93d1262fe7797755c55c354ed42e8b11289deb3b6bb6c10
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 36418C74A00209AFDB10DF90D885EEAB7F5FF44391F048019EC1597260D7B8AE59CF60
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 006C9CB3: _wcslen.LIBCMT ref: 006C9CBD
                                                                                                                                                                                                                          • Part of subcall function 00723CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00723CCA
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000188,00000000,00000000), ref: 00721E66
                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000018A,00000000,00000000), ref: 00721E79
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000189,?,00000000), ref: 00721EA9
                                                                                                                                                                                                                          • Part of subcall function 006C6B57: _wcslen.LIBCMT ref: 006C6B6A
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: MessageSend$_wcslen$ClassName
                                                                                                                                                                                                                        • String ID: ComboBox$ListBox
                                                                                                                                                                                                                        • API String ID: 2081771294-1403004172
                                                                                                                                                                                                                        • Opcode ID: ce6081e08822782458cf402b321f91cab4d2a0bbae500909e14c9f4ca0cee5ce
                                                                                                                                                                                                                        • Instruction ID: 1704f1a0a2a1bebb465c90fac1dac9bf3505a00b246a6ec56655866928a7371a
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ce6081e08822782458cf402b321f91cab4d2a0bbae500909e14c9f4ca0cee5ce
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7F2123B1E00204BEDB14AB60EC49DFFBBB9EF51350B54452DF825A31E0DB7C4A098624
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: _wcslen
                                                                                                                                                                                                                        • String ID: HKEY_LOCAL_MACHINE$HKLM
                                                                                                                                                                                                                        • API String ID: 176396367-4004644295
                                                                                                                                                                                                                        • Opcode ID: 5455488243607cfaecb64bde67aa3a01b9e3d20a419d957a05f1296fe0a78d8f
                                                                                                                                                                                                                        • Instruction ID: 5bcdcd5be313e7455d0f753508d22c8e6d138925eadbdbe86f1c43eb76b53248
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5455488243607cfaecb64bde67aa3a01b9e3d20a419d957a05f1296fe0a78d8f
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 95312873B4216A4BCB62EF3C88405BE33929BA1750B15C02EE851AB345FB79CD44C3E4
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000467,00000000,?), ref: 00752F8D
                                                                                                                                                                                                                        • LoadLibraryW.KERNEL32(?), ref: 00752F94
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000467,00000000,00000000), ref: 00752FA9
                                                                                                                                                                                                                        • DestroyWindow.USER32(?), ref: 00752FB1
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: MessageSend$DestroyLibraryLoadWindow
                                                                                                                                                                                                                        • String ID: SysAnimate32
                                                                                                                                                                                                                        • API String ID: 3529120543-1011021900
                                                                                                                                                                                                                        • Opcode ID: 7ee6d9e1693cd78c46623c12e313f8179651c2cc79fd84c528efd55861eccaf4
                                                                                                                                                                                                                        • Instruction ID: d43ed692f61aedbcd264b38e5bdc19b7c7ec7ef96d65ba9dc02bc97644697df5
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7ee6d9e1693cd78c46623c12e313f8179651c2cc79fd84c528efd55861eccaf4
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4521BB71204205ABEB114F64EC80FFB37B9EB5A326F104618FD10A60E1C2B9DC569B60
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,006E4D1E,006F28E9,?,006E4CBE,006F28E9,007888B8,0000000C,006E4E15,006F28E9,00000002), ref: 006E4D8D
                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 006E4DA0
                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(00000000,?,?,?,006E4D1E,006F28E9,?,006E4CBE,006F28E9,007888B8,0000000C,006E4E15,006F28E9,00000002,00000000), ref: 006E4DC3
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                        • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                        • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                        • Opcode ID: 4f257442ee911a7920dcb6af8e9b1bfe8e3e921adf08e1febadb93aa7b89d8bc
                                                                                                                                                                                                                        • Instruction ID: 5c7ef2e008c64a07323ee97b777bec1daa727490c03550f47dc520882850e451
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4f257442ee911a7920dcb6af8e9b1bfe8e3e921adf08e1febadb93aa7b89d8bc
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 40F03174541308AFDB115FA5DC49BDEBBA5EF44752F0440A4A805A6250DF745940CB95
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • LoadLibraryA.KERNEL32 ref: 0071D3AD
                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,GetSystemWow64DirectoryW), ref: 0071D3BF
                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(00000000), ref: 0071D3E5
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                        • String ID: GetSystemWow64DirectoryW$X64
                                                                                                                                                                                                                        • API String ID: 145871493-2590602151
                                                                                                                                                                                                                        • Opcode ID: 7c957499d5b506394f4842436b96c7feb7c29e5bd927bbe99d9751d3f5fbc637
                                                                                                                                                                                                                        • Instruction ID: bba9fb9df96fdc911c836323e61b3e60802f9cf1d160286182e889eb96dc5cd1
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7c957499d5b506394f4842436b96c7feb7c29e5bd927bbe99d9751d3f5fbc637
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 25F0A0B5905B25DBD73627188C98AE97725AF11B02B64815AE822E1184DBBCCDC08E96
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • LoadLibraryA.KERNEL32(kernel32.dll,?,?,006C4EDD,?,00791418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 006C4E9C
                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 006C4EAE
                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(00000000,?,?,006C4EDD,?,00791418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 006C4EC0
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                        • String ID: Wow64DisableWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                        • API String ID: 145871493-3689287502
                                                                                                                                                                                                                        • Opcode ID: ef77ba442c0d8bc0bcd7f5ed1f42417784e251a49ee35ab3a0861783511b6423
                                                                                                                                                                                                                        • Instruction ID: 7aae984219145427718e7e9ef0d4f294cfc65ffce2440c32b733f1513379c917
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ef77ba442c0d8bc0bcd7f5ed1f42417784e251a49ee35ab3a0861783511b6423
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F1E08675A01B225F922367256C28FEB6A55EF85F637064119FC00E2200DFA8CD0181A4
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00703CDE,?,00791418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 006C4E62
                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 006C4E74
                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(00000000,?,?,00703CDE,?,00791418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 006C4E87
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                        • String ID: Wow64RevertWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                        • API String ID: 145871493-1355242751
                                                                                                                                                                                                                        • Opcode ID: 0cda887f05ed404a92f50cda86f73b546fe338329a7d8f26e68de39a9500745b
                                                                                                                                                                                                                        • Instruction ID: c874f7d3538bc95378adc180d56bc5ac9d27c8960ae14a8ecdbc7fa6bb95fb6d
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0cda887f05ed404a92f50cda86f73b546fe338329a7d8f26e68de39a9500745b
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 90D0C271502B215B46231B287C28FDB2A1AEF89F12306411ABC00A2210CFA8CD01C1D4
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00732C05
                                                                                                                                                                                                                        • DeleteFileW.KERNEL32(?), ref: 00732C87
                                                                                                                                                                                                                        • CopyFileW.KERNEL32(?,?,00000000,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001), ref: 00732C9D
                                                                                                                                                                                                                        • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00732CAE
                                                                                                                                                                                                                        • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00732CC0
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: File$Delete$Copy
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3226157194-0
                                                                                                                                                                                                                        • Opcode ID: 5d3ee5dd4916ea1d39931685bada45cb1b54e9b81a36a65bb60f9963fb6f2d3f
                                                                                                                                                                                                                        • Instruction ID: db1cc21148f6738480aaf65700a055cae92879eadf6d33f454ec7a3df638092a
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5d3ee5dd4916ea1d39931685bada45cb1b54e9b81a36a65bb60f9963fb6f2d3f
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 80B16271D01219ABDF11DFA4CC89EDEB77DEF08310F1040AAF609E6152EB349A458F65
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetCurrentProcessId.KERNEL32 ref: 0074A427
                                                                                                                                                                                                                        • OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 0074A435
                                                                                                                                                                                                                        • GetProcessIoCounters.KERNEL32(00000000,?), ref: 0074A468
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?), ref: 0074A63D
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Process$CloseCountersCurrentHandleOpen
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3488606520-0
                                                                                                                                                                                                                        • Opcode ID: 5bc9be1d74e42f2d7b58e16d61ac01a6e1067e48cfa91f288a7a88f871c63d5f
                                                                                                                                                                                                                        • Instruction ID: 45f34cc1dcc453436ba0be603fc90d70e41e3b5c6579bbc11f6b0ee47af61c92
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5bc9be1d74e42f2d7b58e16d61ac01a6e1067e48cfa91f288a7a88f871c63d5f
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 09A1A071644300AFE760DF28C886F2AB7E6EF84714F14885DF55A9B392D7B4EC418B86
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 0072DDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,0072CF22,?), ref: 0072DDFD
                                                                                                                                                                                                                          • Part of subcall function 0072DDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,0072CF22,?), ref: 0072DE16
                                                                                                                                                                                                                          • Part of subcall function 0072E199: GetFileAttributesW.KERNEL32(?,0072CF95), ref: 0072E19A
                                                                                                                                                                                                                        • lstrcmpiW.KERNEL32(?,?), ref: 0072E473
                                                                                                                                                                                                                        • MoveFileW.KERNEL32(?,?), ref: 0072E4AC
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 0072E5EB
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 0072E603
                                                                                                                                                                                                                        • SHFileOperationW.SHELL32(?,?,?,?,?,?), ref: 0072E650
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: File$FullNamePath_wcslen$AttributesMoveOperationlstrcmpi
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3183298772-0
                                                                                                                                                                                                                        • Opcode ID: b5d424af26ec354806e8106a44815b62103494de617c5c686227adc287034c0d
                                                                                                                                                                                                                        • Instruction ID: 37f25cb1ff0851d73af8df557531d437822e84b64f4a2be89bbb8a73d03d2560
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b5d424af26ec354806e8106a44815b62103494de617c5c686227adc287034c0d
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 795186B24083959BC764EBA0DC85DDF73EDAF84340F00492EF589D3151EF78A688876A
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 006C9CB3: _wcslen.LIBCMT ref: 006C9CBD
                                                                                                                                                                                                                          • Part of subcall function 0074C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0074B6AE,?,?), ref: 0074C9B5
                                                                                                                                                                                                                          • Part of subcall function 0074C998: _wcslen.LIBCMT ref: 0074C9F1
                                                                                                                                                                                                                          • Part of subcall function 0074C998: _wcslen.LIBCMT ref: 0074CA68
                                                                                                                                                                                                                          • Part of subcall function 0074C998: _wcslen.LIBCMT ref: 0074CA9E
                                                                                                                                                                                                                        • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0074BAA5
                                                                                                                                                                                                                        • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 0074BB00
                                                                                                                                                                                                                        • RegEnumKeyExW.ADVAPI32(?,-00000001,?,?,00000000,00000000,00000000,?), ref: 0074BB63
                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(?,?), ref: 0074BBA6
                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(00000000), ref: 0074BBB3
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpper
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 826366716-0
                                                                                                                                                                                                                        • Opcode ID: 5f8d15ea5a2a5b4a1ddc624857ef030735b27dd2203747ffeb493b5a6d4f2bb4
                                                                                                                                                                                                                        • Instruction ID: 10d9abc5e3cc260e4ecd84e7e8e3b02b5c41ff513885c453703f3c29964ff55a
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5f8d15ea5a2a5b4a1ddc624857ef030735b27dd2203747ffeb493b5a6d4f2bb4
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 77619C71208241AFD714DF24C895F2ABBE5FF84308F54899CF4998B2A2DB35ED45CB92
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • VariantInit.OLEAUT32(?), ref: 00728BCD
                                                                                                                                                                                                                        • VariantClear.OLEAUT32 ref: 00728C3E
                                                                                                                                                                                                                        • VariantClear.OLEAUT32 ref: 00728C9D
                                                                                                                                                                                                                        • VariantClear.OLEAUT32(?), ref: 00728D10
                                                                                                                                                                                                                        • VariantChangeType.OLEAUT32(?,?,00000000,00000013), ref: 00728D3B
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Variant$Clear$ChangeInitType
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 4136290138-0
                                                                                                                                                                                                                        • Opcode ID: 43ed8df709a8b88d4f2a02c5300430b4998afd3e8e10012f502d8fed5622ce79
                                                                                                                                                                                                                        • Instruction ID: 8f8e34e3a1fdfe3e1313db04c93975f6b9a13d1a8d269058f765983e8933c00f
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 43ed8df709a8b88d4f2a02c5300430b4998afd3e8e10012f502d8fed5622ce79
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8C5179B1A01219EFDB10CF68D884AAABBF8FF8D310B158559E915DB350E735E911CBA0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetPrivateProfileSectionW.KERNEL32(00000003,?,00007FFF,?), ref: 00738BAE
                                                                                                                                                                                                                        • GetPrivateProfileSectionW.KERNEL32(?,00000003,00000003,?), ref: 00738BDA
                                                                                                                                                                                                                        • WritePrivateProfileSectionW.KERNEL32(?,?,?), ref: 00738C32
                                                                                                                                                                                                                        • WritePrivateProfileStringW.KERNEL32(00000003,00000000,00000000,?), ref: 00738C57
                                                                                                                                                                                                                        • WritePrivateProfileStringW.KERNEL32(00000000,00000000,00000000,?), ref: 00738C5F
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: PrivateProfile$SectionWrite$String
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2832842796-0
                                                                                                                                                                                                                        • Opcode ID: 318c3a17e641d6b8101d4c3e1d39347b408fcbea23924e787171b05a5e3bb998
                                                                                                                                                                                                                        • Instruction ID: 36677a58314168925c1dc7ec177570d7f120b78a3cbdee310154c6d9c59fe70a
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 318c3a17e641d6b8101d4c3e1d39347b408fcbea23924e787171b05a5e3bb998
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 57515935A00215AFDB41DF64C880E69BBF2FF48314F08809CE809AB362CB35ED51CBA5
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • LoadLibraryW.KERNEL32(?,00000000,?), ref: 00748F40
                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,?), ref: 00748FD0
                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,00000000), ref: 00748FEC
                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,?), ref: 00749032
                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(00000000), ref: 00749052
                                                                                                                                                                                                                          • Part of subcall function 006DF6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,00000000,?,?,?,00731043,?,753CE610), ref: 006DF6E6
                                                                                                                                                                                                                          • Part of subcall function 006DF6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,0071FA64,00000000,00000000,?,?,00731043,?,753CE610,?,0071FA64), ref: 006DF70D
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: AddressProc$ByteCharLibraryMultiWide$FreeLoad
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 666041331-0
                                                                                                                                                                                                                        • Opcode ID: 0d17e6ae10f75c0f7d1748436e63220a6269d0a9e6beba0258f686e8ab823b21
                                                                                                                                                                                                                        • Instruction ID: 9c271ab03782c1ca75adf18d250f6c0be7a3924a2093a7dbad96fa00300d138d
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0d17e6ae10f75c0f7d1748436e63220a6269d0a9e6beba0258f686e8ab823b21
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 00513935600209DFCB55DF68C484DADBBB2FF49314F088099E906AB362DB35ED85CB95
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SetWindowLongW.USER32(00000002,000000F0,?), ref: 00756C33
                                                                                                                                                                                                                        • SetWindowLongW.USER32(?,000000EC,?), ref: 00756C4A
                                                                                                                                                                                                                        • SendMessageW.USER32(00000002,00001036,00000000,?), ref: 00756C73
                                                                                                                                                                                                                        • ShowWindow.USER32(00000002,00000000,00000002,00000002,?,?,?,?,?,?,?,0073AB79,00000000,00000000), ref: 00756C98
                                                                                                                                                                                                                        • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000027,00000002,?,00000001,00000002,00000002,?,?,?), ref: 00756CC7
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Window$Long$MessageSendShow
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3688381893-0
                                                                                                                                                                                                                        • Opcode ID: cdcc517dfd9319949b1a8958edde347d448e7bceff6b75e2231ffa0229531d74
                                                                                                                                                                                                                        • Instruction ID: 9f1b7531ca2dcf9cb48758b9ac16face1ea9f113a7fd94260388896785ab90ae
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: cdcc517dfd9319949b1a8958edde347d448e7bceff6b75e2231ffa0229531d74
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 87410435A00204AFD725CF28CC58FE97BA5EB09361F954268FC95A72E0C7B9FD45CA60
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: _free
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 269201875-0
                                                                                                                                                                                                                        • Opcode ID: e79b17427180a1b3fcddb6b5ade80d4a60f734f4302219c867e46994b4a917b5
                                                                                                                                                                                                                        • Instruction ID: 8de39c68abc3b5deaff5951e3784c2dc09a36fe2788101f005d60c4d4ccf4968
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e79b17427180a1b3fcddb6b5ade80d4a60f734f4302219c867e46994b4a917b5
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: AD41E432A00209AFCB20DF78C890AADB7A6EF89314F154569E715EB391DA31AD01CB84
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetCursorPos.USER32(?), ref: 006D9141
                                                                                                                                                                                                                        • ScreenToClient.USER32(00000000,?), ref: 006D915E
                                                                                                                                                                                                                        • GetAsyncKeyState.USER32(00000001), ref: 006D9183
                                                                                                                                                                                                                        • GetAsyncKeyState.USER32(00000002), ref: 006D919D
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: AsyncState$ClientCursorScreen
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 4210589936-0
                                                                                                                                                                                                                        • Opcode ID: 51fe91e8ff093df7c842827e4ef5988e7acb602fd811dcef7a15528b348cfe23
                                                                                                                                                                                                                        • Instruction ID: 368583f65d32494adf6db737f212f8588596957279ed4cbf196ba77a8bd347fa
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 51fe91e8ff093df7c842827e4ef5988e7acb602fd811dcef7a15528b348cfe23
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C241703190860AFBDF099F68CC48BEEB775FB45320F20821AE425A33D0D7786994DB61
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetInputState.USER32 ref: 007338CB
                                                                                                                                                                                                                        • TranslateAcceleratorW.USER32(?,00000000,?), ref: 00733922
                                                                                                                                                                                                                        • TranslateMessage.USER32(?), ref: 0073394B
                                                                                                                                                                                                                        • DispatchMessageW.USER32(?), ref: 00733955
                                                                                                                                                                                                                        • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00733966
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Message$Translate$AcceleratorDispatchInputPeekState
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2256411358-0
                                                                                                                                                                                                                        • Opcode ID: 111698587feebe1b88cb7c31cc4196b689645a2bde4d2f2d2debc0d2b25e3f11
                                                                                                                                                                                                                        • Instruction ID: f4f497f18922e9c0c4a93006046ddec5875f2b33e0b0b5e6c971012845c25ba0
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 111698587feebe1b88cb7c31cc4196b689645a2bde4d2f2d2debc0d2b25e3f11
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1131F970904346DEFB35CB349849FB637A4EB05308F54456EE4A6C20A2E3FCB686CB25
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • InternetQueryDataAvailable.WININET(?,?,00000000,00000000,00000000,?,00000000,?,?,?,0073C21E,00000000), ref: 0073CF38
                                                                                                                                                                                                                        • InternetReadFile.WININET(?,00000000,?,?), ref: 0073CF6F
                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,00000000,?,?,?,0073C21E,00000000), ref: 0073CFB4
                                                                                                                                                                                                                        • SetEvent.KERNEL32(?,?,00000000,?,?,?,0073C21E,00000000), ref: 0073CFC8
                                                                                                                                                                                                                        • SetEvent.KERNEL32(?,?,00000000,?,?,?,0073C21E,00000000), ref: 0073CFF2
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: EventInternet$AvailableDataErrorFileLastQueryRead
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3191363074-0
                                                                                                                                                                                                                        • Opcode ID: 683e1fdeadfec31071739766cee8683031239b6381d6de6e34d6f2d7067da224
                                                                                                                                                                                                                        • Instruction ID: 66469690e15929e41bfaa3aabae4c044831c36d2969cf85303cc941b178db4bf
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 683e1fdeadfec31071739766cee8683031239b6381d6de6e34d6f2d7067da224
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 19314F72500706AFEB21DFA5C884AABBBF9EF14355F10842EF506E2142D778AE41DB60
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetWindowRect.USER32(?,?), ref: 00721915
                                                                                                                                                                                                                        • PostMessageW.USER32(00000001,00000201,00000001), ref: 007219C1
                                                                                                                                                                                                                        • Sleep.KERNEL32(00000000,?,?,?), ref: 007219C9
                                                                                                                                                                                                                        • PostMessageW.USER32(00000001,00000202,00000000), ref: 007219DA
                                                                                                                                                                                                                        • Sleep.KERNEL32(00000000,?,?,?,?), ref: 007219E2
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: MessagePostSleep$RectWindow
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3382505437-0
                                                                                                                                                                                                                        • Opcode ID: fc467bd5f6dda2dedc55f78169d52fc174591c9eca4bbb2b2f20175c1ef7786e
                                                                                                                                                                                                                        • Instruction ID: 100765c7e94f562b9597268158f758da688fefaaafe1b1ef9d6ccf3568fbee0b
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: fc467bd5f6dda2dedc55f78169d52fc174591c9eca4bbb2b2f20175c1ef7786e
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5631AF71900269EFCB00CFA8DD99BDE7BB5FB14315F108225F961A72D1C7B4AA84CB90
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001053,000000FF,?), ref: 00755745
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001074,?,00000001), ref: 0075579D
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 007557AF
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 007557BA
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001002,00000000,?), ref: 00755816
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: MessageSend$_wcslen
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 763830540-0
                                                                                                                                                                                                                        • Opcode ID: c9d6ac21f0f166625eee7d82a549da5d8d6f18b498e12f33384bb84d91189f50
                                                                                                                                                                                                                        • Instruction ID: 5144c5ebb8c7b673f63155a598eeca33ceee09ceca402e81c8ecd32d2e346af4
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c9d6ac21f0f166625eee7d82a549da5d8d6f18b498e12f33384bb84d91189f50
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4F21A571904658DADB218FA0CC84EED77B8FF04322F108256ED19EA180D7B89A89CF50
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • IsWindow.USER32(00000000), ref: 00740951
                                                                                                                                                                                                                        • GetForegroundWindow.USER32 ref: 00740968
                                                                                                                                                                                                                        • GetDC.USER32(00000000), ref: 007409A4
                                                                                                                                                                                                                        • GetPixel.GDI32(00000000,?,00000003), ref: 007409B0
                                                                                                                                                                                                                        • ReleaseDC.USER32(00000000,00000003), ref: 007409E8
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Window$ForegroundPixelRelease
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 4156661090-0
                                                                                                                                                                                                                        • Opcode ID: 6eefaba8fc9267bb2b3ecedc4dfe13d54c0cc9f62a277d111952a8b06e15d4fa
                                                                                                                                                                                                                        • Instruction ID: 00fada27bdd0626b56280f5296d19ef8fea133c453c971a6b94d71dcb0cba3c9
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6eefaba8fc9267bb2b3ecedc4dfe13d54c0cc9f62a277d111952a8b06e15d4fa
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A6218135A00214AFD704EF65C889AAEBBE5EF48701F04C46CF94AD7752DB74AD04CB90
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetEnvironmentStringsW.KERNEL32 ref: 006FCDC6
                                                                                                                                                                                                                        • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 006FCDE9
                                                                                                                                                                                                                          • Part of subcall function 006F3820: RtlAllocateHeap.NTDLL(00000000,?,00791444,?,006DFDF5,?,?,006CA976,00000010,00791440,006C13FC,?,006C13C6,?,006C1129), ref: 006F3852
                                                                                                                                                                                                                        • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 006FCE0F
                                                                                                                                                                                                                        • _free.LIBCMT ref: 006FCE22
                                                                                                                                                                                                                        • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 006FCE31
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 336800556-0
                                                                                                                                                                                                                        • Opcode ID: 5d1ce0bf6fdf1e69ad1c88a976bbf62e0273b92c1c6717fb1fbdc701892e60b0
                                                                                                                                                                                                                        • Instruction ID: 4d204d2a0c2566a4816a3af2674f6fbdad994e6aa82d9962361bfdd33b633ef7
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5d1ce0bf6fdf1e69ad1c88a976bbf62e0273b92c1c6717fb1fbdc701892e60b0
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C101D872A0171E7F6321167A6D48DFB696EDEC6BB1315412DFA05C7200DE658D0281F4
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 006D9693
                                                                                                                                                                                                                        • SelectObject.GDI32(?,00000000), ref: 006D96A2
                                                                                                                                                                                                                        • BeginPath.GDI32(?), ref: 006D96B9
                                                                                                                                                                                                                        • SelectObject.GDI32(?,00000000), ref: 006D96E2
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3225163088-0
                                                                                                                                                                                                                        • Opcode ID: c4fc4ef115dadd43d64ef55b370536dbc54de334442e286d96b8694f87e91d8b
                                                                                                                                                                                                                        • Instruction ID: c8db515559f1a260377b558ad42f21a26d727d3f9cf384c3f9304c1073a33f5b
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c4fc4ef115dadd43d64ef55b370536dbc54de334442e286d96b8694f87e91d8b
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E6218370801786EFEB129F65DC047E93B75BB00365F508217F414A63F0D379A8A2CBA8
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: _memcmp
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2931989736-0
                                                                                                                                                                                                                        • Opcode ID: a4692291681031acb6bd4263918a82d09eda9fae4242fc38fda2fa12b1a1b8ec
                                                                                                                                                                                                                        • Instruction ID: e51d9a8610e4ff9ceaa8be8d8fccd12fa08e763fc781bb0d544e20702846ba27
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a4692291681031acb6bd4263918a82d09eda9fae4242fc38fda2fa12b1a1b8ec
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D00192B1682A69BA92089521AE92EFB635D9B213A5F004034FD049E341FA78ED1492B4
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,?,?,006EF2DE,006F3863,00791444,?,006DFDF5,?,?,006CA976,00000010,00791440,006C13FC,?,006C13C6), ref: 006F2DFD
                                                                                                                                                                                                                        • _free.LIBCMT ref: 006F2E32
                                                                                                                                                                                                                        • _free.LIBCMT ref: 006F2E59
                                                                                                                                                                                                                        • SetLastError.KERNEL32(00000000,006C1129), ref: 006F2E66
                                                                                                                                                                                                                        • SetLastError.KERNEL32(00000000,006C1129), ref: 006F2E6F
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ErrorLast$_free
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3170660625-0
                                                                                                                                                                                                                        • Opcode ID: 96ec4c0531cc2cca026888884909bed41fc21497b28dda960e4e59a5e8ede2af
                                                                                                                                                                                                                        • Instruction ID: ec16805d0b3d1480fd11fa09485027f45e0a00a2f451a6cccb4411c6b7ef3e8e
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 96ec4c0531cc2cca026888884909bed41fc21497b28dda960e4e59a5e8ede2af
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1401497224470E2BC61323746C96DBB195BBBC2761730402CFB20923A2EE788C014924
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,0071FF41,80070057,?,?,?,0072035E), ref: 0072002B
                                                                                                                                                                                                                        • ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0071FF41,80070057,?,?), ref: 00720046
                                                                                                                                                                                                                        • lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0071FF41,80070057,?,?), ref: 00720054
                                                                                                                                                                                                                        • CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0071FF41,80070057,?), ref: 00720064
                                                                                                                                                                                                                        • CLSIDFromString.OLE32(?,?,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0071FF41,80070057,?,?), ref: 00720070
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: From$Prog$FreeStringTasklstrcmpi
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3897988419-0
                                                                                                                                                                                                                        • Opcode ID: 443e72a5cbe0803f325255d5252e79c7df043592a892198305e9b10594075958
                                                                                                                                                                                                                        • Instruction ID: c946a0052cd8335b8f898b97e36c24d143bafce8987c9b03caa6d77a80fea632
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 443e72a5cbe0803f325255d5252e79c7df043592a892198305e9b10594075958
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F4018476A00314BFEB214F64EC48BBA7AADEB44752F148114F905D6221D7B9DD4097A4
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • QueryPerformanceCounter.KERNEL32(?), ref: 0072E997
                                                                                                                                                                                                                        • QueryPerformanceFrequency.KERNEL32(?), ref: 0072E9A5
                                                                                                                                                                                                                        • Sleep.KERNEL32(00000000), ref: 0072E9AD
                                                                                                                                                                                                                        • QueryPerformanceCounter.KERNEL32(?), ref: 0072E9B7
                                                                                                                                                                                                                        • Sleep.KERNEL32 ref: 0072E9F3
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: PerformanceQuery$CounterSleep$Frequency
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2833360925-0
                                                                                                                                                                                                                        • Opcode ID: 3a5a953c8f3a7697ea8c92922d2e8829929a6e75793109e278c0d8738792cfd3
                                                                                                                                                                                                                        • Instruction ID: f3434813a0d681437b6127fa497c50e139ec8b931fd0770881b7ade0af64d15d
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3a5a953c8f3a7697ea8c92922d2e8829929a6e75793109e278c0d8738792cfd3
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 14015B71C0163DDBCF00ABE4E8596DDBB78BB08701F004546E542B2241DB78A594C7A6
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00721114
                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,00000000,00000000,?,?,00720B9B,?,?,?), ref: 00721120
                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00720B9B,?,?,?), ref: 0072112F
                                                                                                                                                                                                                        • HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00720B9B,?,?,?), ref: 00721136
                                                                                                                                                                                                                        • GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 0072114D
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: HeapObjectSecurityUser$AllocErrorLastProcess
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 842720411-0
                                                                                                                                                                                                                        • Opcode ID: cb250ec7c982f4d743ca432dda4ecf48bcfad34da18f950707e8f5871c45a374
                                                                                                                                                                                                                        • Instruction ID: d0fddb70089c9a2b2fba97d5cd45dd1baa59932a9f6305c6f31d8704ecbe400c
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: cb250ec7c982f4d743ca432dda4ecf48bcfad34da18f950707e8f5871c45a374
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9D016D75100319BFDB124F68EC49AAA3F6EFF89361B104414FA41D3350DA75DC10CA60
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00720FCA
                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00720FD6
                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00720FE5
                                                                                                                                                                                                                        • HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00720FEC
                                                                                                                                                                                                                        • GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00721002
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 44706859-0
                                                                                                                                                                                                                        • Opcode ID: 7d44a231f8bb21b38a34b71c9982f82886102eb16eafbcf6c37321e61c265059
                                                                                                                                                                                                                        • Instruction ID: 73feb8dccdeadb3f73a5ed744a8d54b934bd520c7e2b656311e7268ba58aeadd
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7d44a231f8bb21b38a34b71c9982f82886102eb16eafbcf6c37321e61c265059
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2EF04F75200315AFDB224FA5AC49F9A3BADFF89762F508414F949C6291CAB8DC408A60
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 0072102A
                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00721036
                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00721045
                                                                                                                                                                                                                        • HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 0072104C
                                                                                                                                                                                                                        • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00721062
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 44706859-0
                                                                                                                                                                                                                        • Opcode ID: db718be96e3e66ff634f3b793ba6c08ed76bc6845b2d3712f074f2ec3a17f1b0
                                                                                                                                                                                                                        • Instruction ID: 31bb915051c00853604240d89a5923f774b525fa0603400ec689012a250e5c1c
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: db718be96e3e66ff634f3b793ba6c08ed76bc6845b2d3712f074f2ec3a17f1b0
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 02F06275200355EFDB225FA5EC49F9A3BADFF89762F504414F945C7290CAB8DC80CA60
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?,?,?,?,0073017D,?,007332FC,?,00000001,00702592,?), ref: 00730324
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?,?,?,?,0073017D,?,007332FC,?,00000001,00702592,?), ref: 00730331
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?,?,?,?,0073017D,?,007332FC,?,00000001,00702592,?), ref: 0073033E
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?,?,?,?,0073017D,?,007332FC,?,00000001,00702592,?), ref: 0073034B
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?,?,?,?,0073017D,?,007332FC,?,00000001,00702592,?), ref: 00730358
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?,?,?,?,0073017D,?,007332FC,?,00000001,00702592,?), ref: 00730365
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CloseHandle
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2962429428-0
                                                                                                                                                                                                                        • Opcode ID: 6a82aefdcd38da28cd3c25cea1a1fffa767f56550daba0ca934b37272b8809f2
                                                                                                                                                                                                                        • Instruction ID: c9bf6952295b7205f165c3ba1fb85359a9c27122bd1a89e296da1d1425f6b038
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6a82aefdcd38da28cd3c25cea1a1fffa767f56550daba0ca934b37272b8809f2
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2201AA72800B159FDB30AF66D8A0812FBF9FF603153158A3FD19652932C3B5A998CF80
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • _free.LIBCMT ref: 006FD752
                                                                                                                                                                                                                          • Part of subcall function 006F29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,006FD7D1,00000000,00000000,00000000,00000000,?,006FD7F8,00000000,00000007,00000000,?,006FDBF5,00000000), ref: 006F29DE
                                                                                                                                                                                                                          • Part of subcall function 006F29C8: GetLastError.KERNEL32(00000000,?,006FD7D1,00000000,00000000,00000000,00000000,?,006FD7F8,00000000,00000007,00000000,?,006FDBF5,00000000,00000000), ref: 006F29F0
                                                                                                                                                                                                                        • _free.LIBCMT ref: 006FD764
                                                                                                                                                                                                                        • _free.LIBCMT ref: 006FD776
                                                                                                                                                                                                                        • _free.LIBCMT ref: 006FD788
                                                                                                                                                                                                                        • _free.LIBCMT ref: 006FD79A
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 776569668-0
                                                                                                                                                                                                                        • Opcode ID: f2c5f1c74b520792bd9676d55ff1d25910dab3e1e4ebe0089e2550fe847cbffc
                                                                                                                                                                                                                        • Instruction ID: 6afc6adf15ea17600df0a97ede329edc362f8a02f04a257c015542201e516788
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f2c5f1c74b520792bd9676d55ff1d25910dab3e1e4ebe0089e2550fe847cbffc
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7AF0FF325C420EAB8662FB69F9C5C6A77DFBB447107A54809F258EB611C774FC808B78
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetDlgItem.USER32(?,000003E9), ref: 00725C58
                                                                                                                                                                                                                        • GetWindowTextW.USER32(00000000,?,00000100), ref: 00725C6F
                                                                                                                                                                                                                        • MessageBeep.USER32(00000000), ref: 00725C87
                                                                                                                                                                                                                        • KillTimer.USER32(?,0000040A), ref: 00725CA3
                                                                                                                                                                                                                        • EndDialog.USER32(?,00000001), ref: 00725CBD
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: BeepDialogItemKillMessageTextTimerWindow
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3741023627-0
                                                                                                                                                                                                                        • Opcode ID: d78295058353cf39a4f65dd16fa39f4ebecd99f4c713ed4417e6fbef26a538d8
                                                                                                                                                                                                                        • Instruction ID: 4bc0eb1718c5adc619aaf31d4fe2f77415bce070b034f2a6e6aea066498da243
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d78295058353cf39a4f65dd16fa39f4ebecd99f4c713ed4417e6fbef26a538d8
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D8018B305007159FEB215B10ED4EFE577B8FB04706F005559B543614E1E7F86A848A94
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • _free.LIBCMT ref: 006F22BE
                                                                                                                                                                                                                          • Part of subcall function 006F29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,006FD7D1,00000000,00000000,00000000,00000000,?,006FD7F8,00000000,00000007,00000000,?,006FDBF5,00000000), ref: 006F29DE
                                                                                                                                                                                                                          • Part of subcall function 006F29C8: GetLastError.KERNEL32(00000000,?,006FD7D1,00000000,00000000,00000000,00000000,?,006FD7F8,00000000,00000007,00000000,?,006FDBF5,00000000,00000000), ref: 006F29F0
                                                                                                                                                                                                                        • _free.LIBCMT ref: 006F22D0
                                                                                                                                                                                                                        • _free.LIBCMT ref: 006F22E3
                                                                                                                                                                                                                        • _free.LIBCMT ref: 006F22F4
                                                                                                                                                                                                                        • _free.LIBCMT ref: 006F2305
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 776569668-0
                                                                                                                                                                                                                        • Opcode ID: fc05aaa82f2d511a7b2c7b21a4c759d41c82614a5b72dcbfca6cf87aef51050e
                                                                                                                                                                                                                        • Instruction ID: 69c3ce707cc33627a7b697f4865704931e0601e3b49d7ab0bc6e3eb68713f8b2
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: fc05aaa82f2d511a7b2c7b21a4c759d41c82614a5b72dcbfca6cf87aef51050e
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 09F03A719D01278B8653BF55BC128683B66BB18B60740850BF514D73B1C77C0A22AFEC
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • EndPath.GDI32(?), ref: 006D95D4
                                                                                                                                                                                                                        • StrokeAndFillPath.GDI32(?,?,007171F7,00000000,?,?,?), ref: 006D95F0
                                                                                                                                                                                                                        • SelectObject.GDI32(?,00000000), ref: 006D9603
                                                                                                                                                                                                                        • DeleteObject.GDI32 ref: 006D9616
                                                                                                                                                                                                                        • StrokePath.GDI32(?), ref: 006D9631
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Path$ObjectStroke$DeleteFillSelect
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2625713937-0
                                                                                                                                                                                                                        • Opcode ID: 2e282a6380e44118535e2241bfc70622db7cc4fbe54b5be10ce421485fb795b2
                                                                                                                                                                                                                        • Instruction ID: 84ead9ffb6d56b12568318782dffdc418bb293d7920b80b3162d18bbe9123e24
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2e282a6380e44118535e2241bfc70622db7cc4fbe54b5be10ce421485fb795b2
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B8F01930405B89EFDB235F65ED187A43B62AB00376F44C216F429552F0C77999A2DF28
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: __freea$_free
                                                                                                                                                                                                                        • String ID: a/p$am/pm
                                                                                                                                                                                                                        • API String ID: 3432400110-3206640213
                                                                                                                                                                                                                        • Opcode ID: a179fa9705547c50bed1ac434faa7248e54519e9176657643e6dac5f60819f9b
                                                                                                                                                                                                                        • Instruction ID: 035c008eadeb0c88cb2d888008d6daf931616ac533dfbf5c6bbd0793d4348c02
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a179fa9705547c50bed1ac434faa7248e54519e9176657643e6dac5f60819f9b
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 80D1E23290020ECADB289F68C8556FAB7B3EF07380F24411AEB119F755DB759E81CB51
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 006E0242: EnterCriticalSection.KERNEL32(0079070C,00791884,?,?,006D198B,00792518,?,?,?,006C12F9,00000000), ref: 006E024D
                                                                                                                                                                                                                          • Part of subcall function 006E0242: LeaveCriticalSection.KERNEL32(0079070C,?,006D198B,00792518,?,?,?,006C12F9,00000000), ref: 006E028A
                                                                                                                                                                                                                          • Part of subcall function 006E00A3: __onexit.LIBCMT ref: 006E00A9
                                                                                                                                                                                                                        • __Init_thread_footer.LIBCMT ref: 00746238
                                                                                                                                                                                                                          • Part of subcall function 006E01F8: EnterCriticalSection.KERNEL32(0079070C,?,?,006D8747,00792514), ref: 006E0202
                                                                                                                                                                                                                          • Part of subcall function 006E01F8: LeaveCriticalSection.KERNEL32(0079070C,?,006D8747,00792514), ref: 006E0235
                                                                                                                                                                                                                          • Part of subcall function 0073359C: LoadStringW.USER32(00000066,?,00000FFF,00000000), ref: 007335E4
                                                                                                                                                                                                                          • Part of subcall function 0073359C: LoadStringW.USER32(00792390,?,00000FFF,?), ref: 0073360A
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CriticalSection$EnterLeaveLoadString$Init_thread_footer__onexit
                                                                                                                                                                                                                        • String ID: x#y$x#y$x#y
                                                                                                                                                                                                                        • API String ID: 1072379062-3801053113
                                                                                                                                                                                                                        • Opcode ID: 548911416e1ad8c0f86ad4fcbd397d37b5546209efa0c7da98eb53c79a4ba491
                                                                                                                                                                                                                        • Instruction ID: 71901107f96f058c3febf03b4c6c94f0b6577d0eb2038ce9760f1cd8d0560786
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 548911416e1ad8c0f86ad4fcbd397d37b5546209efa0c7da98eb53c79a4ba491
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0EC17D71A00105AFCB14EF98C891EBEB7BAFF49310F10806EF9159B291DB78E955CB91
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID: JOl
                                                                                                                                                                                                                        • API String ID: 0-2980687805
                                                                                                                                                                                                                        • Opcode ID: 87eac9bb11ea8aa61e08ea32f55b86f68942ea7b071d87f48bf75d52d8e216ae
                                                                                                                                                                                                                        • Instruction ID: 03567e79173d4ec30ee9c0a232c313334a7eaf24fa144c1b6391f9ba9db0eb7d
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 87eac9bb11ea8aa61e08ea32f55b86f68942ea7b071d87f48bf75d52d8e216ae
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 63519D71901B0D9FCB219FA9C845AFEBBBAAF05310F14005EF707AB291D7759E028B65
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,00000002,00000000,?,?,?,00000000,?,?,?,?), ref: 006F8B6E
                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,?,00000000,?,?,?,?,?,?,?,?,00000000,00001000,?), ref: 006F8B7A
                                                                                                                                                                                                                        • __dosmaperr.LIBCMT ref: 006F8B81
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ByteCharErrorLastMultiWide__dosmaperr
                                                                                                                                                                                                                        • String ID: .n
                                                                                                                                                                                                                        • API String ID: 2434981716-61608593
                                                                                                                                                                                                                        • Opcode ID: ff834bb9819c518061e6c1b6d3f9c673697bbb21f7fda42a6420a226f9e0b8ed
                                                                                                                                                                                                                        • Instruction ID: 7546bd799f7e803dae17bddec36411b2d1b5a3996ef030b4df599376a88a81a1
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ff834bb9819c518061e6c1b6d3f9c673697bbb21f7fda42a6420a226f9e0b8ed
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 13416E7160414DAFDB259F68DC81ABD7FA7EB85304B2881EAFA4587242DE35CD038794
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 0072B403: WriteProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,007221D0,?,?,00000034,00000800,?,00000034), ref: 0072B42D
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001104,00000000,00000000), ref: 00722760
                                                                                                                                                                                                                          • Part of subcall function 0072B3CE: ReadProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,007221FF,?,?,00000800,?,00001073,00000000,?,?), ref: 0072B3F8
                                                                                                                                                                                                                          • Part of subcall function 0072B32A: GetWindowThreadProcessId.USER32(?,?), ref: 0072B355
                                                                                                                                                                                                                          • Part of subcall function 0072B32A: OpenProcess.KERNEL32(00000438,00000000,?,?,?,00722194,00000034,?,?,00001004,00000000,00000000), ref: 0072B365
                                                                                                                                                                                                                          • Part of subcall function 0072B32A: VirtualAllocEx.KERNEL32(00000000,00000000,?,00001000,00000004,?,?,00722194,00000034,?,?,00001004,00000000,00000000), ref: 0072B37B
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 007227CD
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 0072281A
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Process$MessageSend$Memory$AllocOpenReadThreadVirtualWindowWrite
                                                                                                                                                                                                                        • String ID: @
                                                                                                                                                                                                                        • API String ID: 4150878124-2766056989
                                                                                                                                                                                                                        • Opcode ID: 2e074d271e62d1930fc864958028ab5d1d76164b07f853c4c10a88eb24d9e34e
                                                                                                                                                                                                                        • Instruction ID: ed83b236ea2e4d4fe5f5ddd3d85f9cf91e7da97470d07b1caab1205afc1f116e
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2e074d271e62d1930fc864958028ab5d1d76164b07f853c4c10a88eb24d9e34e
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 18411D72900228BFDB10DBA4DD85BEEBBB8EF05700F108099FA55B7181DB74AE45CB61
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\file.exe,00000104), ref: 006F1769
                                                                                                                                                                                                                        • _free.LIBCMT ref: 006F1834
                                                                                                                                                                                                                        • _free.LIBCMT ref: 006F183E
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: _free$FileModuleName
                                                                                                                                                                                                                        • String ID: C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                        • API String ID: 2506810119-1957095476
                                                                                                                                                                                                                        • Opcode ID: 168cbe3bcc42837a414470668a198f9fa507a12512fa7d255280b2e40f306ffa
                                                                                                                                                                                                                        • Instruction ID: f34ea354ed281fb6048f7da1116a8f71fcf17110f70ba0a19c37d89c47dedbe5
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 168cbe3bcc42837a414470668a198f9fa507a12512fa7d255280b2e40f306ffa
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4F319171A0020DEFCB21EB999981DAEBBBEEB86390F10416AE6149B311D6704A41CB94
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetMenuItemInfoW.USER32(00000004,00000000,00000000,?), ref: 0072C306
                                                                                                                                                                                                                        • DeleteMenu.USER32(?,00000007,00000000), ref: 0072C34C
                                                                                                                                                                                                                        • DeleteMenu.USER32(?,00000000,00000000,?,00000000,00000000,00791990,01835678), ref: 0072C395
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Menu$Delete$InfoItem
                                                                                                                                                                                                                        • String ID: 0
                                                                                                                                                                                                                        • API String ID: 135850232-4108050209
                                                                                                                                                                                                                        • Opcode ID: 0f9481051a0e9c91915e0cc210225b04f592d62e524a74997a52e65b45484191
                                                                                                                                                                                                                        • Instruction ID: 8c20a3d882bd67f708ebab4f979baeab29e05ebbd8a3c09d2da96122c9029bdc
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0f9481051a0e9c91915e0cc210225b04f592d62e524a74997a52e65b45484191
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A341D0312043519FD721DF24E845B6EBBE4AFA5310F108A1DF8A5972D2D778E904CB67
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000013,?,?,SysTreeView32,0075CC08,00000000,?,?,?,?), ref: 007544AA
                                                                                                                                                                                                                        • GetWindowLongW.USER32 ref: 007544C7
                                                                                                                                                                                                                        • SetWindowLongW.USER32(?,000000F0,00000000), ref: 007544D7
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Window$Long
                                                                                                                                                                                                                        • String ID: SysTreeView32
                                                                                                                                                                                                                        • API String ID: 847901565-1698111956
                                                                                                                                                                                                                        • Opcode ID: c412d8357beb378a0deb10eff2c1fb414a385e07bb439ca19d737299945ba3ac
                                                                                                                                                                                                                        • Instruction ID: 23bcbbed1bd7029e2daf3f7db5c0db605e6476e4916191f98bd11aa0ea51e474
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c412d8357beb378a0deb10eff2c1fb414a385e07bb439ca19d737299945ba3ac
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5A318D71240245AFDF218F78DC45BEA77A9EB08329F204319FD75A21D0E7B8AC959750
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SysReAllocString.OLEAUT32(?,?), ref: 00726EED
                                                                                                                                                                                                                        • VariantCopyInd.OLEAUT32(?,?), ref: 00726F08
                                                                                                                                                                                                                        • VariantClear.OLEAUT32(?), ref: 00726F12
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Variant$AllocClearCopyString
                                                                                                                                                                                                                        • String ID: *jr
                                                                                                                                                                                                                        • API String ID: 2173805711-3951200537
                                                                                                                                                                                                                        • Opcode ID: 0f15f1edc2cea2290d809057c4ee906a349f9a7cb877ba9f26488af9cda1a24c
                                                                                                                                                                                                                        • Instruction ID: 445cb3fcd2e385d138fb36d145634f684d53e0da1d1fa4ecd8718c3ca6e7f5e7
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0f15f1edc2cea2290d809057c4ee906a349f9a7cb877ba9f26488af9cda1a24c
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5B318F71604265DFCF05AFA4E951EBD37B6EF85700F10049EF9029B2A1CB389912DB94
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 0074335B: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,?,?,?,?,00743077,?,?), ref: 00743378
                                                                                                                                                                                                                        • inet_addr.WSOCK32(?), ref: 0074307A
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 0074309B
                                                                                                                                                                                                                        • htons.WSOCK32(00000000), ref: 00743106
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ByteCharMultiWide_wcslenhtonsinet_addr
                                                                                                                                                                                                                        • String ID: 255.255.255.255
                                                                                                                                                                                                                        • API String ID: 946324512-2422070025
                                                                                                                                                                                                                        • Opcode ID: fb73166704fa63a08c47eaf86486b96d6b5eb8479bc37849aa8e890ac2feb27d
                                                                                                                                                                                                                        • Instruction ID: baaf9d2b05672e3d16eddd672745393d740af9194c27f1ac5b983a3aeb64b595
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: fb73166704fa63a08c47eaf86486b96d6b5eb8479bc37849aa8e890ac2feb27d
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1231E435200205DFDB10CF68C485FAA77E1EF14318F248199E9199B3A2DB7AEF41C760
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00001009,00000000,?), ref: 00753F40
                                                                                                                                                                                                                        • SetWindowPos.USER32(?,00000000,?,?,?,?,00000004), ref: 00753F54
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001002,00000000,?), ref: 00753F78
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: MessageSend$Window
                                                                                                                                                                                                                        • String ID: SysMonthCal32
                                                                                                                                                                                                                        • API String ID: 2326795674-1439706946
                                                                                                                                                                                                                        • Opcode ID: 714f936887e2f47947eeb7c9fedfb8bc330b2a898eaa24d291e10f7fa7a5d23c
                                                                                                                                                                                                                        • Instruction ID: 16271ca3092792e308a3679132b3374f5adfa6baf5ede86a7ab681e845c32b9f
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 714f936887e2f47947eeb7c9fedfb8bc330b2a898eaa24d291e10f7fa7a5d23c
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2F21AD32600219BFDF118E50CC46FEA3B75EB48754F110218FE156B1D0D6B9A955CBA0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000469,?,00000000), ref: 00754705
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000465,00000000,80017FFF), ref: 00754713
                                                                                                                                                                                                                        • DestroyWindow.USER32(00000000,00000000,?,?,?,00000000,msctls_updown32,00000000,00000000,00000000,00000000,00000000,00000000,?,?,00000000), ref: 0075471A
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: MessageSend$DestroyWindow
                                                                                                                                                                                                                        • String ID: msctls_updown32
                                                                                                                                                                                                                        • API String ID: 4014797782-2298589950
                                                                                                                                                                                                                        • Opcode ID: 8f35c52254da230affdeeb615804c3f13302bf990b7d0d42ff1bebcb6c4835a3
                                                                                                                                                                                                                        • Instruction ID: 6f5c48756326c55efd12f5660727733e245808d263d5e540778d687ee8566bb7
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8f35c52254da230affdeeb615804c3f13302bf990b7d0d42ff1bebcb6c4835a3
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1121A1B5600249AFDB11DF64DCC1DB737ADEF4A3A9B000449FA009B251CB75EC56CB64
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: _wcslen
                                                                                                                                                                                                                        • String ID: #OnAutoItStartRegister$#notrayicon$#requireadmin
                                                                                                                                                                                                                        • API String ID: 176396367-2734436370
                                                                                                                                                                                                                        • Opcode ID: 1806024dc8fa857ba42a3d4e9f889d009846cf6a4f16bfeef24812fcf106efa5
                                                                                                                                                                                                                        • Instruction ID: 7de4280aecd4fb4619189745a3ce3544807f8a410732447a8a07a49a633c8377
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1806024dc8fa857ba42a3d4e9f889d009846cf6a4f16bfeef24812fcf106efa5
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6B2157722042306AD331BB26EC02FBB73D9DF91300F18402EFA4997181EB99AD55C2E9
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000180,00000000,?), ref: 00753840
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000186,00000000,00000000), ref: 00753850
                                                                                                                                                                                                                        • MoveWindow.USER32(00000000,?,?,?,?,00000000,?,?,Listbox,00000000,00000000,?,?,?,?,?), ref: 00753876
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: MessageSend$MoveWindow
                                                                                                                                                                                                                        • String ID: Listbox
                                                                                                                                                                                                                        • API String ID: 3315199576-2633736733
                                                                                                                                                                                                                        • Opcode ID: f3f189b4a1b7c0383a20ca510afadb58e4809ad339ef2210edc70b2b1d4f4bd4
                                                                                                                                                                                                                        • Instruction ID: 9a27aa9450a0031370147810b6a4eaf535b6161518013b93a87b48b7ccc08bd7
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f3f189b4a1b7c0383a20ca510afadb58e4809ad339ef2210edc70b2b1d4f4bd4
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B8219572610218BBEF119F54CC85FFB376EEF89791F108114F9159B1A0C6B9EC5687A0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SetErrorMode.KERNEL32(00000001), ref: 00734A08
                                                                                                                                                                                                                        • GetVolumeInformationW.KERNEL32(?,?,00007FFF,?,00000000,00000000,00000000,00000000), ref: 00734A5C
                                                                                                                                                                                                                        • SetErrorMode.KERNEL32(00000000,?,?,0075CC08), ref: 00734AD0
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ErrorMode$InformationVolume
                                                                                                                                                                                                                        • String ID: %lu
                                                                                                                                                                                                                        • API String ID: 2507767853-685833217
                                                                                                                                                                                                                        • Opcode ID: a9f980cd2d768a00f805c9527b6dcd91a5e23b919c17f2df1b29404deb923efd
                                                                                                                                                                                                                        • Instruction ID: 3899f250dcf1390358826164a0c7ac88ea3e1e42d92ed6b6bb7a013f3df83a85
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a9f980cd2d768a00f805c9527b6dcd91a5e23b919c17f2df1b29404deb923efd
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D9317371A00209AFD710DF54C885EAA7BF9EF04304F148099F905DB352DB75EE45CB65
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000405,00000000,00000000), ref: 0075424F
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000406,00000000,00640000), ref: 00754264
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000414,0000000A,00000000), ref: 00754271
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: MessageSend
                                                                                                                                                                                                                        • String ID: msctls_trackbar32
                                                                                                                                                                                                                        • API String ID: 3850602802-1010561917
                                                                                                                                                                                                                        • Opcode ID: cc459d56ccb17a9493c877f4a274f1c3ffd45b5386a9541b20056c670ceed992
                                                                                                                                                                                                                        • Instruction ID: 5b70eaf29fa2880065656e63bad4e5b479c1022b1c0525e72baa31b82708c502
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: cc459d56ccb17a9493c877f4a274f1c3ffd45b5386a9541b20056c670ceed992
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CC11E331240248BEEF205F29CC06FEB3BACEF85B69F114118FA55E2090D2B5D8529B24
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 006C6B57: _wcslen.LIBCMT ref: 006C6B6A
                                                                                                                                                                                                                          • Part of subcall function 00722DA7: SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00722DC5
                                                                                                                                                                                                                          • Part of subcall function 00722DA7: GetWindowThreadProcessId.USER32(?,00000000), ref: 00722DD6
                                                                                                                                                                                                                          • Part of subcall function 00722DA7: GetCurrentThreadId.KERNEL32 ref: 00722DDD
                                                                                                                                                                                                                          • Part of subcall function 00722DA7: AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00722DE4
                                                                                                                                                                                                                        • GetFocus.USER32 ref: 00722F78
                                                                                                                                                                                                                          • Part of subcall function 00722DEE: GetParent.USER32(00000000), ref: 00722DF9
                                                                                                                                                                                                                        • GetClassNameW.USER32(?,?,00000100), ref: 00722FC3
                                                                                                                                                                                                                        • EnumChildWindows.USER32(?,0072303B), ref: 00722FEB
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Thread$AttachChildClassCurrentEnumFocusInputMessageNameParentProcessSendTimeoutWindowWindows_wcslen
                                                                                                                                                                                                                        • String ID: %s%d
                                                                                                                                                                                                                        • API String ID: 1272988791-1110647743
                                                                                                                                                                                                                        • Opcode ID: c39954d43aa2d23a7f934f7e7290e4d8580691e60abf9f13f55e085374cada6e
                                                                                                                                                                                                                        • Instruction ID: 9785300e74ed2d6a5f08dbe15b78bd63f05c06be8538786e3760c4ea0681ee0d
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c39954d43aa2d23a7f934f7e7290e4d8580691e60abf9f13f55e085374cada6e
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: FF110271300215ABDF51BF70DC89FED37AAEF84304F008079B9099B242DE789A0A8B30
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetMenuItemInfoW.USER32(?,?,?,00000030), ref: 007558C1
                                                                                                                                                                                                                        • SetMenuItemInfoW.USER32(?,?,?,00000030), ref: 007558EE
                                                                                                                                                                                                                        • DrawMenuBar.USER32(?), ref: 007558FD
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Menu$InfoItem$Draw
                                                                                                                                                                                                                        • String ID: 0
                                                                                                                                                                                                                        • API String ID: 3227129158-4108050209
                                                                                                                                                                                                                        • Opcode ID: 004f01b2a5cb167fc23bdf91ef404e0804ceb1f20db655d006a1ebcbf8ad6319
                                                                                                                                                                                                                        • Instruction ID: 78c7f034761be0276a6f537b25bc1001b925dd773599344e31fff31cbb762243
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 004f01b2a5cb167fc23bdf91ef404e0804ceb1f20db655d006a1ebcbf8ad6319
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: DF01C431500208EFDB519F51DC44BEEBBB5FF45362F108099E849D6261DBB89A94DF20
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                        • Opcode ID: 2cb361d432f0046fe8100703b17bd7569d018b639d6e533ee982cfd5fd660093
                                                                                                                                                                                                                        • Instruction ID: 1716eac3117b84033a7c034b6b91a288b1ac8be59b224bf7000831a436a84222
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2cb361d432f0046fe8100703b17bd7569d018b639d6e533ee982cfd5fd660093
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: DFC17C75A0022AEFDB04CFA4D888EAEB7B5FF48314F108598E405EB252D735ED41CBA0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Variant$ClearInitInitializeUninitialize
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1998397398-0
                                                                                                                                                                                                                        • Opcode ID: 3c302efa077067bda536bd2ae577fbf03d47e8a69bae4e98fcadaee557ae98b4
                                                                                                                                                                                                                        • Instruction ID: 566d201cd149a709f57b71dbfef555b9aa5e1ad306cb5d8a47df1fb494f6a892
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3c302efa077067bda536bd2ae577fbf03d47e8a69bae4e98fcadaee557ae98b4
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6AA117756043019FCB40DF28C585A2AB7E5EF88724F05885DF98A9B362DB34EE01CB96
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • ProgIDFromCLSID.OLE32(?,00000000,?,00000000,00000800,00000000,?,0075FC08,?), ref: 007205F0
                                                                                                                                                                                                                        • CoTaskMemFree.OLE32(00000000,00000000,?,00000000,00000800,00000000,?,0075FC08,?), ref: 00720608
                                                                                                                                                                                                                        • CLSIDFromProgID.OLE32(?,?,00000000,0075CC40,000000FF,?,00000000,00000800,00000000,?,0075FC08,?), ref: 0072062D
                                                                                                                                                                                                                        • _memcmp.LIBVCRUNTIME ref: 0072064E
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: FromProg$FreeTask_memcmp
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 314563124-0
                                                                                                                                                                                                                        • Opcode ID: 3cf938f7a2ab731cdbadd6657c9d8a95b10815250e74a12ebf6846eedbe483f3
                                                                                                                                                                                                                        • Instruction ID: 66e4c64a8b40699082db98a5baa599a6a1d72da2d9b0fa2a1b11eaeedebc115a
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3cf938f7a2ab731cdbadd6657c9d8a95b10815250e74a12ebf6846eedbe483f3
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 11811E71A00219EFCB04DF94C984EEEB7B9FF89315F204558F506AB251DB75AE06CBA0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • CreateToolhelp32Snapshot.KERNEL32 ref: 0074A6AC
                                                                                                                                                                                                                        • Process32FirstW.KERNEL32(00000000,?), ref: 0074A6BA
                                                                                                                                                                                                                          • Part of subcall function 006C9CB3: _wcslen.LIBCMT ref: 006C9CBD
                                                                                                                                                                                                                        • Process32NextW.KERNEL32(00000000,?), ref: 0074A79C
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 0074A7AB
                                                                                                                                                                                                                          • Part of subcall function 006DCE60: CompareStringW.KERNEL32(00000409,00000001,?,00000000,00000000,?,?,00000000,?,00703303,?), ref: 006DCE8A
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Process32$CloseCompareCreateFirstHandleNextSnapshotStringToolhelp32_wcslen
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1991900642-0
                                                                                                                                                                                                                        • Opcode ID: 3db7a44c44c1a604b2aa99d881393f1f07212d1dfe030a66b7f9569307f11873
                                                                                                                                                                                                                        • Instruction ID: c28d0e386865edf420f65124e62f4b4d4b8ee49e1de87bb857486f34c5e47040
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3db7a44c44c1a604b2aa99d881393f1f07212d1dfe030a66b7f9569307f11873
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6D516E71508300AFD350EF24C886E6BBBE9FF89754F40892DF58A97251EB34D904CBA6
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: _free
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 269201875-0
                                                                                                                                                                                                                        • Opcode ID: 1bf7b2472406faebf736fcb13bbef95a3a2cfb88d0cba2ce374532d87c363b84
                                                                                                                                                                                                                        • Instruction ID: b033c6434db05d56596c55e794a44f04a186793a90d6025219ce0057755ff3b9
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1bf7b2472406faebf736fcb13bbef95a3a2cfb88d0cba2ce374532d87c363b84
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 21416A31A00284EFDB216BF98C45ABE3AE6EF41330F544329F519D72E2E77C89419766
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetWindowRect.USER32(?,?), ref: 007562E2
                                                                                                                                                                                                                        • ScreenToClient.USER32(?,?), ref: 00756315
                                                                                                                                                                                                                        • MoveWindow.USER32(?,?,?,?,000000FF,00000001,?,?,?,?,?), ref: 00756382
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Window$ClientMoveRectScreen
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3880355969-0
                                                                                                                                                                                                                        • Opcode ID: e1c49367dbed97ba42b203cf37d3b0d306de0c2f490a080facd743fe4e4c1300
                                                                                                                                                                                                                        • Instruction ID: 25c909d9fcf202dbb5892d43d1635b0383b2d473144475953e8b3299631fa9e7
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e1c49367dbed97ba42b203cf37d3b0d306de0c2f490a080facd743fe4e4c1300
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D4514A74A00249EFCF10DF68D880AEE7BB6FB45361F508169F9159B2A0D778EE85CB50
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • socket.WSOCK32(00000002,00000002,00000011), ref: 00741AFD
                                                                                                                                                                                                                        • WSAGetLastError.WSOCK32 ref: 00741B0B
                                                                                                                                                                                                                        • #21.WSOCK32(?,0000FFFF,00000020,00000002,00000004), ref: 00741B8A
                                                                                                                                                                                                                        • WSAGetLastError.WSOCK32 ref: 00741B94
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ErrorLast$socket
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1881357543-0
                                                                                                                                                                                                                        • Opcode ID: d110e1ab95d9b52e6b17c783800ecdc8c00b924aa8a23e8314559440f19ec542
                                                                                                                                                                                                                        • Instruction ID: 104949dab27f1a21c9f13e86a6f4c375f01447ecd4d930c654c8abc5fd3f7809
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d110e1ab95d9b52e6b17c783800ecdc8c00b924aa8a23e8314559440f19ec542
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E2418D74600200AFE720AF24C886F2977E6EB44718F94844CF91A9F7D2D776ED82CB94
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                        • Opcode ID: c3c005dc4e2ecbc523875b8d6e1fa556689554f85349725a9fd33bf1aba417bb
                                                                                                                                                                                                                        • Instruction ID: be73817c102ee8f8bb5c99775c502eaa03de36b149e6682d263a9bcd8d7577f9
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c3c005dc4e2ecbc523875b8d6e1fa556689554f85349725a9fd33bf1aba417bb
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 43412875A00708AFD724AF78CD41BBABBEAEF84710F10462EF641DB681D375A9018B90
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • CreateHardLinkW.KERNEL32(00000002,?,00000000), ref: 00735783
                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,00000000), ref: 007357A9
                                                                                                                                                                                                                        • DeleteFileW.KERNEL32(00000002,?,00000000), ref: 007357CE
                                                                                                                                                                                                                        • CreateHardLinkW.KERNEL32(00000002,?,00000000,?,00000000), ref: 007357FA
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CreateHardLink$DeleteErrorFileLast
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3321077145-0
                                                                                                                                                                                                                        • Opcode ID: 3841b0da2da330b7b5739c131ab5be7cf682a3066698386b53c8987dcc80c0ad
                                                                                                                                                                                                                        • Instruction ID: 2f25adedc86b88db4e24dfbcdf9b33af5b7c1f06e44cb0a0a36be2fce194c338
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3841b0da2da330b7b5739c131ab5be7cf682a3066698386b53c8987dcc80c0ad
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: BF41F639600610DFCB11EF15C545A6ABBE2EF89720F19848CE84AAB362CB34FD41DF95
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(?,00000000,?,006E6D71,00000000,00000000,006E82D9,?,006E82D9,?,00000001,006E6D71,?,00000001,006E82D9,006E82D9), ref: 006FD910
                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 006FD999
                                                                                                                                                                                                                        • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 006FD9AB
                                                                                                                                                                                                                        • __freea.LIBCMT ref: 006FD9B4
                                                                                                                                                                                                                          • Part of subcall function 006F3820: RtlAllocateHeap.NTDLL(00000000,?,00791444,?,006DFDF5,?,?,006CA976,00000010,00791440,006C13FC,?,006C13C6,?,006C1129), ref: 006F3852
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ByteCharMultiWide$AllocateHeapStringType__freea
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2652629310-0
                                                                                                                                                                                                                        • Opcode ID: 2d29603c589b0f50b6c3e20c63b894ae40cf8d6d299846f4466ec4f69c99cd22
                                                                                                                                                                                                                        • Instruction ID: b7f47e359224b5a5835577d520b2b1978dad810acf5bd44abad5cfd8ff1270b9
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2d29603c589b0f50b6c3e20c63b894ae40cf8d6d299846f4466ec4f69c99cd22
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0931CD72A0020AABDB259FA5DC45EFE7BA7EB40310B054168FD04D6291EB79ED51CBA0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001024,00000000,?), ref: 00755352
                                                                                                                                                                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 00755375
                                                                                                                                                                                                                        • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00755382
                                                                                                                                                                                                                        • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 007553A8
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: LongWindow$InvalidateMessageRectSend
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3340791633-0
                                                                                                                                                                                                                        • Opcode ID: 0a0a9055a97fc254eb576573cfabb5fa229e02252734e0e8d1ee13eedce40039
                                                                                                                                                                                                                        • Instruction ID: bb25a2c0c5811fa2aaa7822aeabe8785baed3280f7b9b475796f9e0c751f8c50
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0a0a9055a97fc254eb576573cfabb5fa229e02252734e0e8d1ee13eedce40039
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4F31E430A55A08EFEB319F14CC25BE83761EB0439AF584012FE19962E0C7FD9D88DB41
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetKeyboardState.USER32(?,75C0C0D0,?,00008000), ref: 0072ABF1
                                                                                                                                                                                                                        • SetKeyboardState.USER32(00000080,?,00008000), ref: 0072AC0D
                                                                                                                                                                                                                        • PostMessageW.USER32(00000000,00000101,00000000), ref: 0072AC74
                                                                                                                                                                                                                        • SendInput.USER32(00000001,?,0000001C,75C0C0D0,?,00008000), ref: 0072ACC6
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 432972143-0
                                                                                                                                                                                                                        • Opcode ID: ab762d87c24a56c05aabe3a5416d6f56fb8608c7464cfef296e828738addb462
                                                                                                                                                                                                                        • Instruction ID: 257a3988fb69d446652c116c6136bcb5354ca827c8983e8e590d9d8654355f6a
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ab762d87c24a56c05aabe3a5416d6f56fb8608c7464cfef296e828738addb462
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4731F630A04728BFFF258B65EC087FA7BAAAB85310F04421AE485521D1D37D8AC58772
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • ClientToScreen.USER32(?,?), ref: 0075769A
                                                                                                                                                                                                                        • GetWindowRect.USER32(?,?), ref: 00757710
                                                                                                                                                                                                                        • PtInRect.USER32(?,?,00758B89), ref: 00757720
                                                                                                                                                                                                                        • MessageBeep.USER32(00000000), ref: 0075778C
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Rect$BeepClientMessageScreenWindow
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1352109105-0
                                                                                                                                                                                                                        • Opcode ID: c7487f8be51e5af6f852e74e6be3e0caa227e71655157a37f876f37d47626ff0
                                                                                                                                                                                                                        • Instruction ID: 4d67a139704e9c7a10e22a6014c830ac5dd4db07e0fca47df7649eb1a6d29dc7
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c7487f8be51e5af6f852e74e6be3e0caa227e71655157a37f876f37d47626ff0
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8A41BD34609255DFDB06CF58E884FE877F0FB48312F5584A9E8148B260C3B8A94ACF90
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetForegroundWindow.USER32 ref: 007516EB
                                                                                                                                                                                                                          • Part of subcall function 00723A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00723A57
                                                                                                                                                                                                                          • Part of subcall function 00723A3D: GetCurrentThreadId.KERNEL32 ref: 00723A5E
                                                                                                                                                                                                                          • Part of subcall function 00723A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,007225B3), ref: 00723A65
                                                                                                                                                                                                                        • GetCaretPos.USER32(?), ref: 007516FF
                                                                                                                                                                                                                        • ClientToScreen.USER32(00000000,?), ref: 0075174C
                                                                                                                                                                                                                        • GetForegroundWindow.USER32 ref: 00751752
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ThreadWindow$Foreground$AttachCaretClientCurrentInputProcessScreen
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2759813231-0
                                                                                                                                                                                                                        • Opcode ID: 431ef4194fcf05bd0fe80f019c64db3fd5b552858889b3e53183f8bb8ed7509e
                                                                                                                                                                                                                        • Instruction ID: e47cd36aeb5a98d2fa77a450fec171fa9e6627dd4b7ee4cc1f583bceae67b17b
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 431ef4194fcf05bd0fe80f019c64db3fd5b552858889b3e53183f8bb8ed7509e
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0D314171D00249AFC700EFA9C885DEEBBF9EF88304B5084AEE415E7211D7759E45CBA4
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 006D9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 006D9BB2
                                                                                                                                                                                                                        • GetCursorPos.USER32(?), ref: 00759001
                                                                                                                                                                                                                        • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000,?,00717711,?,?,?,?,?), ref: 00759016
                                                                                                                                                                                                                        • GetCursorPos.USER32(?), ref: 0075905E
                                                                                                                                                                                                                        • DefDlgProcW.USER32(?,0000007B,?,?,?,?,?,?,?,?,?,?,00717711,?,?,?), ref: 00759094
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Cursor$LongMenuPopupProcTrackWindow
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2864067406-0
                                                                                                                                                                                                                        • Opcode ID: d4290a105827798d712d8769a756f1ecad4024ad9b2b44071684e842285403fb
                                                                                                                                                                                                                        • Instruction ID: fbb100d512e61b1397716fbfeeccac42c54536e0b49eae84aaec9bb0dd4aa292
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d4290a105827798d712d8769a756f1ecad4024ad9b2b44071684e842285403fb
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8421D331600118EFDB168F94CC58FFB7BB9EF49362F144459FA09472A1D3B9A960DB60
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetFileAttributesW.KERNEL32(?,0075CB68), ref: 0072D2FB
                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 0072D30A
                                                                                                                                                                                                                        • CreateDirectoryW.KERNEL32(?,00000000), ref: 0072D319
                                                                                                                                                                                                                        • CreateDirectoryW.KERNEL32(?,00000000,00000000,000000FF,0075CB68), ref: 0072D376
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CreateDirectory$AttributesErrorFileLast
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2267087916-0
                                                                                                                                                                                                                        • Opcode ID: 2af46633293596da2bcbdf1f079a3f92fb6d26ecd39827894548ad856e88a0db
                                                                                                                                                                                                                        • Instruction ID: d2407774fac277d49d0975bd2a9ac1c26b74cd0ba2c3beab22cf708b6d4f3e20
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2af46633293596da2bcbdf1f079a3f92fb6d26ecd39827894548ad856e88a0db
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3C219F70509311DF8320DF28D8859AA77E4FE56324F104A1DF499C32A2EB35DE49CB97
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 00721014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 0072102A
                                                                                                                                                                                                                          • Part of subcall function 00721014: GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00721036
                                                                                                                                                                                                                          • Part of subcall function 00721014: GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00721045
                                                                                                                                                                                                                          • Part of subcall function 00721014: HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 0072104C
                                                                                                                                                                                                                          • Part of subcall function 00721014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00721062
                                                                                                                                                                                                                        • LookupPrivilegeValueW.ADVAPI32(00000000,?,?), ref: 007215BE
                                                                                                                                                                                                                        • _memcmp.LIBVCRUNTIME ref: 007215E1
                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00721617
                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000), ref: 0072161E
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Heap$InformationProcessToken$AllocErrorFreeLastLookupPrivilegeValue_memcmp
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1592001646-0
                                                                                                                                                                                                                        • Opcode ID: 4f1ffee5ac3a61413491325979b5f80ee641217668bfd1deb4ada6b8e0a978c1
                                                                                                                                                                                                                        • Instruction ID: e18a5e8756961f807c27c131e7c0916a95fb6c5514b2be3a05cc00faaf476a83
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4f1ffee5ac3a61413491325979b5f80ee641217668bfd1deb4ada6b8e0a978c1
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7C21AC71E00218EFDF00DFA4D945BEEB7B8FF50345F498499E401AB241EB78AA04CBA0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetWindowLongW.USER32(?,000000EC), ref: 0075280A
                                                                                                                                                                                                                        • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00752824
                                                                                                                                                                                                                        • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00752832
                                                                                                                                                                                                                        • SetLayeredWindowAttributes.USER32(?,00000000,?,00000002), ref: 00752840
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Window$Long$AttributesLayered
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2169480361-0
                                                                                                                                                                                                                        • Opcode ID: 3155b9c515884d67369f6917bf17ac24b0a17f1fc01d98f027c2224e0594c10e
                                                                                                                                                                                                                        • Instruction ID: 699ba0a46b11e80159aadb5df2f470f4c0f555c2f05f1c5abbed9d6fc13597f7
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3155b9c515884d67369f6917bf17ac24b0a17f1fc01d98f027c2224e0594c10e
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: FD21B031204211AFD715DB24C845FEA7B95EF86325F24815CF8268B6A3DBB9FC86C790
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 00728D7D: lstrlenW.KERNEL32(?,00000002,000000FF,?,?,?,0072790A,?,000000FF,?,00728754,00000000,?,0000001C,?,?), ref: 00728D8C
                                                                                                                                                                                                                          • Part of subcall function 00728D7D: lstrcpyW.KERNEL32(00000000,?,?,0072790A,?,000000FF,?,00728754,00000000,?,0000001C,?,?,00000000), ref: 00728DB2
                                                                                                                                                                                                                          • Part of subcall function 00728D7D: lstrcmpiW.KERNEL32(00000000,?,0072790A,?,000000FF,?,00728754,00000000,?,0000001C,?,?), ref: 00728DE3
                                                                                                                                                                                                                        • lstrlenW.KERNEL32(?,00000002,000000FF,?,000000FF,?,00728754,00000000,?,0000001C,?,?,00000000), ref: 00727923
                                                                                                                                                                                                                        • lstrcpyW.KERNEL32(00000000,?,?,00728754,00000000,?,0000001C,?,?,00000000), ref: 00727949
                                                                                                                                                                                                                        • lstrcmpiW.KERNEL32(00000002,cdecl,?,00728754,00000000,?,0000001C,?,?,00000000), ref: 00727984
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: lstrcmpilstrcpylstrlen
                                                                                                                                                                                                                        • String ID: cdecl
                                                                                                                                                                                                                        • API String ID: 4031866154-3896280584
                                                                                                                                                                                                                        • Opcode ID: 9dd334dc936513d8990029c077598e6ffb54f39fc2858c08222b026a0b9caadf
                                                                                                                                                                                                                        • Instruction ID: 4f80c89c2fb1516efcc3943d6c57ac0036bbd71d0e410b26883d0832cd5cc28e
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9dd334dc936513d8990029c077598e6ffb54f39fc2858c08222b026a0b9caadf
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1B11293A200311AFCB155F34E844E7A77A9FF45350B00802AF986CB3A4EF75A841C755
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 00757D0B
                                                                                                                                                                                                                        • SetWindowLongW.USER32(00000000,000000F0,?), ref: 00757D2A
                                                                                                                                                                                                                        • SetWindowLongW.USER32(00000000,000000EC,000000FF), ref: 00757D42
                                                                                                                                                                                                                        • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,?,?,?,0073B7AD,00000000), ref: 00757D6B
                                                                                                                                                                                                                          • Part of subcall function 006D9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 006D9BB2
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Window$Long
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 847901565-0
                                                                                                                                                                                                                        • Opcode ID: 4a8b1ea6834a35e33bac8577c55fe6d898cfd6573ce95d7535ceb1128c728459
                                                                                                                                                                                                                        • Instruction ID: 055b932b2ddcdda66cb54035ee40036216e9f4799747c64d4cab029b20784c60
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4a8b1ea6834a35e33bac8577c55fe6d898cfd6573ce95d7535ceb1128c728459
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: FD11DE31604715AFCB158F28EC04AA63BA5EF45362B118328FC35CB2E0E7B89925CB50
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001060,?,00000004), ref: 007556BB
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 007556CD
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 007556D8
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001002,00000000,?), ref: 00755816
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: MessageSend_wcslen
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 455545452-0
                                                                                                                                                                                                                        • Opcode ID: 7769e5548a255f701a5f55781aaa3ab56f94837e3089afa030e09af034db98a4
                                                                                                                                                                                                                        • Instruction ID: c06dd93abb6c19fe87dbc608e8b77d31732916f4d6e3c47f50a58fd2bc5d3ad0
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7769e5548a255f701a5f55781aaa3ab56f94837e3089afa030e09af034db98a4
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 32110671A0074496DF209F61CC95EEE377CEF00762B10406AFD05D6081EBF8DA88CBA4
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                        • Opcode ID: 36b5f437a661e0d2127686222a7e738bb422d4a7759b47d8f8ffc938458cbc2c
                                                                                                                                                                                                                        • Instruction ID: 6579ba0ebdffcf09fa43c80469346daf74147fa424ce1fc7b029ece6f9ff528a
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 36b5f437a661e0d2127686222a7e738bb422d4a7759b47d8f8ffc938458cbc2c
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6D01A2B2209A1EBEF75116786CC0FB7662FDF427F8B34132AF721A52D2DB608C005164
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SendMessageW.USER32(?,000000B0,?,?), ref: 00721A47
                                                                                                                                                                                                                        • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00721A59
                                                                                                                                                                                                                        • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00721A6F
                                                                                                                                                                                                                        • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00721A8A
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: MessageSend
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3850602802-0
                                                                                                                                                                                                                        • Opcode ID: e2475143b9c82e3d327b903382e419c3ec424196ea403ef94e1090663785be1f
                                                                                                                                                                                                                        • Instruction ID: 5b9afc2c0851666b0143dc3dedfba30d350056af2ed3ca410ca0e0a51f8896c7
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e2475143b9c82e3d327b903382e419c3ec424196ea403ef94e1090663785be1f
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: EB11273A901229FFEB119BA4CD85FADBB78FB18750F2040A1EA00B7290D6716F50DB94
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 0072E1FD
                                                                                                                                                                                                                        • MessageBoxW.USER32(?,?,?,?), ref: 0072E230
                                                                                                                                                                                                                        • WaitForSingleObject.KERNEL32(00000000,000000FF,?,?,?,?), ref: 0072E246
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 0072E24D
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CloseCurrentHandleMessageObjectSingleThreadWait
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2880819207-0
                                                                                                                                                                                                                        • Opcode ID: 038f9972130ee841c536e4f4c0cac00650555e8ccd26f9fd7e5e257985d533ce
                                                                                                                                                                                                                        • Instruction ID: b86cdddef0735ad9a827320b35eb63e90561be147662d67f2dbec2fb6ce314f3
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 038f9972130ee841c536e4f4c0cac00650555e8ccd26f9fd7e5e257985d533ce
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CB110872904369FFD7019BA8AC05ADE7FACEB45311F10821AF925E3290D2B8890087A5
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • CreateThread.KERNEL32(00000000,?,006ECFF9,00000000,00000004,00000000), ref: 006ED218
                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 006ED224
                                                                                                                                                                                                                        • __dosmaperr.LIBCMT ref: 006ED22B
                                                                                                                                                                                                                        • ResumeThread.KERNEL32(00000000), ref: 006ED249
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Thread$CreateErrorLastResume__dosmaperr
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 173952441-0
                                                                                                                                                                                                                        • Opcode ID: d73321a42785f9f65f3673cea90d70163e279b5b00a7ab5ffb9ad8b5236d2a25
                                                                                                                                                                                                                        • Instruction ID: 4d1befb8884a2025b21c3061daf8713346d13dd69677dbd69bfeaddd68ebacff
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d73321a42785f9f65f3673cea90d70163e279b5b00a7ab5ffb9ad8b5236d2a25
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A201D636806388BFC7115BA7DC09BEE7A6BDF81731F204219FB25921D0DF718A01C6A5
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 006D9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 006D9BB2
                                                                                                                                                                                                                        • GetClientRect.USER32(?,?), ref: 00759F31
                                                                                                                                                                                                                        • GetCursorPos.USER32(?), ref: 00759F3B
                                                                                                                                                                                                                        • ScreenToClient.USER32(?,?), ref: 00759F46
                                                                                                                                                                                                                        • DefDlgProcW.USER32(?,00000020,?,00000000,?,?,?), ref: 00759F7A
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Client$CursorLongProcRectScreenWindow
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 4127811313-0
                                                                                                                                                                                                                        • Opcode ID: 1a254941fb0fe5a2807bcd723431760c7a2f2c8131357421bb251ad9123ef995
                                                                                                                                                                                                                        • Instruction ID: e0ddc0dd6ddac53d28d77f94df77bef6d563e274670b1f2267a8e1f8851cda33
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1a254941fb0fe5a2807bcd723431760c7a2f2c8131357421bb251ad9123ef995
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3611483290021AEFDB01DFA8D889DEE77B9FB05312F504455FA01E3180D3B8BA95CBA5
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 006C604C
                                                                                                                                                                                                                        • GetStockObject.GDI32(00000011), ref: 006C6060
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000030,00000000), ref: 006C606A
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CreateMessageObjectSendStockWindow
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3970641297-0
                                                                                                                                                                                                                        • Opcode ID: 9c58937d0a02117368b7a0acfbb3bb34620628f0b19dc5ea50a22e456ba1afa2
                                                                                                                                                                                                                        • Instruction ID: 41582f8c9d18c5e39f31b712c78861dcb3c635d6bcc2c6dec14f5916d23de356
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9c58937d0a02117368b7a0acfbb3bb34620628f0b19dc5ea50a22e456ba1afa2
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1811A172201608BFEF124F94CD44FFA7B6AEF0C365F004216FA0462110C7769C60DB94
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • ___BuildCatchObject.LIBVCRUNTIME ref: 006E3B56
                                                                                                                                                                                                                          • Part of subcall function 006E3AA3: BuildCatchObjectHelperInternal.LIBVCRUNTIME ref: 006E3AD2
                                                                                                                                                                                                                          • Part of subcall function 006E3AA3: ___AdjustPointer.LIBCMT ref: 006E3AED
                                                                                                                                                                                                                        • _UnwindNestedFrames.LIBCMT ref: 006E3B6B
                                                                                                                                                                                                                        • __FrameHandler3::FrameUnwindToState.LIBVCRUNTIME ref: 006E3B7C
                                                                                                                                                                                                                        • CallCatchBlock.LIBVCRUNTIME ref: 006E3BA4
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Catch$BuildFrameObjectUnwind$AdjustBlockCallFramesHandler3::HelperInternalNestedPointerState
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 737400349-0
                                                                                                                                                                                                                        • Opcode ID: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                                                                                        • Instruction ID: 4b9b7e26d345d6dca73f34bdf7add103ed6db464adacda4b9dfa2e4a4bde5df1
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 55014032101289BBDF125E96CC4AEEB3F6EEF58754F044018FE4856221C732D961DBA4
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,006C13C6,00000000,00000000,?,006F301A,006C13C6,00000000,00000000,00000000,?,006F328B,00000006,FlsSetValue), ref: 006F30A5
                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,006F301A,006C13C6,00000000,00000000,00000000,?,006F328B,00000006,FlsSetValue,00762290,FlsSetValue,00000000,00000364,?,006F2E46), ref: 006F30B1
                                                                                                                                                                                                                        • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,006F301A,006C13C6,00000000,00000000,00000000,?,006F328B,00000006,FlsSetValue,00762290,FlsSetValue,00000000), ref: 006F30BF
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3177248105-0
                                                                                                                                                                                                                        • Opcode ID: 46ff374f35ee86117cbb1181eb47972882c18df13a920a5073a5499f6b1b10ac
                                                                                                                                                                                                                        • Instruction ID: 92e2216a01f920c0ea24990b12dff7a2ebf3404d1616921323860c46a0247006
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 46ff374f35ee86117cbb1181eb47972882c18df13a920a5073a5499f6b1b10ac
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8F01F73230133AAFCB314B799C44EB77B9AAF05BA1B104621FA06E3340CF25D942C6E4
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetModuleFileNameW.KERNEL32(?,?,00000104,00000000), ref: 0072747F
                                                                                                                                                                                                                        • LoadTypeLibEx.OLEAUT32(?,00000002,?), ref: 00727497
                                                                                                                                                                                                                        • RegisterTypeLib.OLEAUT32(?,?,00000000), ref: 007274AC
                                                                                                                                                                                                                        • RegisterTypeLibForUser.OLEAUT32(?,?,00000000), ref: 007274CA
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Type$Register$FileLoadModuleNameUser
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1352324309-0
                                                                                                                                                                                                                        • Opcode ID: d613bfb9594a8caa6fbc992ba98cc4639717055f46612d4536cc3a9b20df4803
                                                                                                                                                                                                                        • Instruction ID: 9d2ef0e16c4b39720c8e27d48fef3644f8318de77ec94c4bfc59f0dc81e92129
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d613bfb9594a8caa6fbc992ba98cc4639717055f46612d4536cc3a9b20df4803
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C611D6B12053A49FE720DF14EE08F927FFCEB00B10F108569A616D7151D7B8E904DB51
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,0072ACD3,?,00008000), ref: 0072B0C4
                                                                                                                                                                                                                        • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,0072ACD3,?,00008000), ref: 0072B0E9
                                                                                                                                                                                                                        • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,0072ACD3,?,00008000), ref: 0072B0F3
                                                                                                                                                                                                                        • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,0072ACD3,?,00008000), ref: 0072B126
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CounterPerformanceQuerySleep
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2875609808-0
                                                                                                                                                                                                                        • Opcode ID: 9a1fa289483bc9a0eb8c149e965f6a4e4ae524c7496bb140e3a9dc13e1a56489
                                                                                                                                                                                                                        • Instruction ID: 1e9e12c350d0cda16bc01261370d46a6a040603566427bfbcde270d4bcf81434
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9a1fa289483bc9a0eb8c149e965f6a4e4ae524c7496bb140e3a9dc13e1a56489
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C3116171C01A3DDBCF11AFE4E9697EEBB78FF09711F118085D941B2141CB7859508B55
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetWindowRect.USER32(?,?), ref: 00757E33
                                                                                                                                                                                                                        • ScreenToClient.USER32(?,?), ref: 00757E4B
                                                                                                                                                                                                                        • ScreenToClient.USER32(?,?), ref: 00757E6F
                                                                                                                                                                                                                        • InvalidateRect.USER32(?,?,?,?,?,?,?,?,?,?,?,?), ref: 00757E8A
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ClientRectScreen$InvalidateWindow
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 357397906-0
                                                                                                                                                                                                                        • Opcode ID: ec413c4e0d97ac32632ec452c911de66f15117328550c9d1e86c4390d9e19d65
                                                                                                                                                                                                                        • Instruction ID: ffe4c077e1f785fdc169fb0ee345e356f92af0c46d4275a9898e122904860824
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ec413c4e0d97ac32632ec452c911de66f15117328550c9d1e86c4390d9e19d65
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B51142B9D0024AAFDB41CF98D884AEEBBF9FF08311F509066E915E3210D775AA54CF94
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00722DC5
                                                                                                                                                                                                                        • GetWindowThreadProcessId.USER32(?,00000000), ref: 00722DD6
                                                                                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 00722DDD
                                                                                                                                                                                                                        • AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00722DE4
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Thread$AttachCurrentInputMessageProcessSendTimeoutWindow
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2710830443-0
                                                                                                                                                                                                                        • Opcode ID: 24a3c44b84a6d9fe003167b3b8da775aecb2679a06e69c390d3d773ac7ffd3ec
                                                                                                                                                                                                                        • Instruction ID: 8cb54194bc0ca13d0addcb15195b0aaf560fd574cfef210ca7c739b74f4882c8
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 24a3c44b84a6d9fe003167b3b8da775aecb2679a06e69c390d3d773ac7ffd3ec
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 08E06D722013347BD7211B72AC0EFEB3E6CEB42BA2F004015B105D10819AE8C941C6B0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 006D9639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 006D9693
                                                                                                                                                                                                                          • Part of subcall function 006D9639: SelectObject.GDI32(?,00000000), ref: 006D96A2
                                                                                                                                                                                                                          • Part of subcall function 006D9639: BeginPath.GDI32(?), ref: 006D96B9
                                                                                                                                                                                                                          • Part of subcall function 006D9639: SelectObject.GDI32(?,00000000), ref: 006D96E2
                                                                                                                                                                                                                        • MoveToEx.GDI32(?,00000000,00000000,00000000), ref: 00758887
                                                                                                                                                                                                                        • LineTo.GDI32(?,?,?), ref: 00758894
                                                                                                                                                                                                                        • EndPath.GDI32(?), ref: 007588A4
                                                                                                                                                                                                                        • StrokePath.GDI32(?), ref: 007588B2
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Path$ObjectSelect$BeginCreateLineMoveStroke
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1539411459-0
                                                                                                                                                                                                                        • Opcode ID: c6e6f3b9241cda718106adb2f6b04e5b14c4719df952591c573e3d23fa8cb28a
                                                                                                                                                                                                                        • Instruction ID: fa70f9c1d10ac7ca075d5bbe4f2c216d9922bac3d223c0c3afd8e6733782cb17
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c6e6f3b9241cda718106adb2f6b04e5b14c4719df952591c573e3d23fa8cb28a
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2CF03A36041759BBEB136F94AC09FCA3B59AF06322F44C005FA11651E1C7B96521CBA9
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetSysColor.USER32(00000008), ref: 006D98CC
                                                                                                                                                                                                                        • SetTextColor.GDI32(?,?), ref: 006D98D6
                                                                                                                                                                                                                        • SetBkMode.GDI32(?,00000001), ref: 006D98E9
                                                                                                                                                                                                                        • GetStockObject.GDI32(00000005), ref: 006D98F1
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Color$ModeObjectStockText
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 4037423528-0
                                                                                                                                                                                                                        • Opcode ID: 29af5bbaeb0e47400587e1de3a5be5b07b72677e42e0ef1f7b0c2cee6ccc4d34
                                                                                                                                                                                                                        • Instruction ID: fe984a86648bca985b34360c8629e099fa92d5e88aa65355c962e60f5477263b
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 29af5bbaeb0e47400587e1de3a5be5b07b72677e42e0ef1f7b0c2cee6ccc4d34
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: FCE06531244784AEDB225B79AC09BD83F21AB11336F14C219F6F9580E1C7B54650DB10
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetCurrentThread.KERNEL32 ref: 00721634
                                                                                                                                                                                                                        • OpenThreadToken.ADVAPI32(00000000,?,?,?,007211D9), ref: 0072163B
                                                                                                                                                                                                                        • GetCurrentProcess.KERNEL32(00000028,?,?,?,?,007211D9), ref: 00721648
                                                                                                                                                                                                                        • OpenProcessToken.ADVAPI32(00000000,?,?,?,007211D9), ref: 0072164F
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CurrentOpenProcessThreadToken
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3974789173-0
                                                                                                                                                                                                                        • Opcode ID: 4c6fe22809b6bb6c4f8b0888f6a6e8ea90e2022194d1e2aa1ad407e396b94471
                                                                                                                                                                                                                        • Instruction ID: a2f99d36ea4f5b3e1d16ad3d30a09f17dcb20fed4ba1f8e94706d28a8d5c4874
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4c6fe22809b6bb6c4f8b0888f6a6e8ea90e2022194d1e2aa1ad407e396b94471
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D8E04F71602321AFD7201BA0AE0DB8A3B68BF54B92F148808F249C9080DAAC4440C758
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetDesktopWindow.USER32 ref: 0071D858
                                                                                                                                                                                                                        • GetDC.USER32(00000000), ref: 0071D862
                                                                                                                                                                                                                        • GetDeviceCaps.GDI32(00000000,0000000C), ref: 0071D882
                                                                                                                                                                                                                        • ReleaseDC.USER32(?), ref: 0071D8A3
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2889604237-0
                                                                                                                                                                                                                        • Opcode ID: ac1fae12627f6447bee0df38d9ccf06e9d7fffa112131ab6ed43c4196e31fd1c
                                                                                                                                                                                                                        • Instruction ID: 6d8fdc6703072f9dee6164b11e83c20365548ef5d0607f68a5c5f9bda5d74c60
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ac1fae12627f6447bee0df38d9ccf06e9d7fffa112131ab6ed43c4196e31fd1c
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E6E0ED70800304DFCB429FA098087ADBBB2EB48311B108009E80AE7250C7784A419F44
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetDesktopWindow.USER32 ref: 0071D86C
                                                                                                                                                                                                                        • GetDC.USER32(00000000), ref: 0071D876
                                                                                                                                                                                                                        • GetDeviceCaps.GDI32(00000000,0000000C), ref: 0071D882
                                                                                                                                                                                                                        • ReleaseDC.USER32(?), ref: 0071D8A3
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2889604237-0
                                                                                                                                                                                                                        • Opcode ID: 302b1694118ab9b7605221461a9a2c924083e17f36695d2e0bde9952fa12368a
                                                                                                                                                                                                                        • Instruction ID: 7f2d529f669a7581ec34cee8ca9c354bc60616f73b26fc3977d34d5894486437
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 302b1694118ab9b7605221461a9a2c924083e17f36695d2e0bde9952fa12368a
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F3E09A75C00304DFCF52AFA0D8087ADBBB6FB48712B148449E95AE7250C77C5A02DF54
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 006C7620: _wcslen.LIBCMT ref: 006C7625
                                                                                                                                                                                                                        • WNetUseConnectionW.MPR(00000000,?,0000002A,00000000,?,?,0000002A,?), ref: 00734ED4
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Connection_wcslen
                                                                                                                                                                                                                        • String ID: *$LPT
                                                                                                                                                                                                                        • API String ID: 1725874428-3443410124
                                                                                                                                                                                                                        • Opcode ID: 410788db9c78779d5700705a7fdb5650520ba8f9abd8d6fed1a760d7f7a86702
                                                                                                                                                                                                                        • Instruction ID: fdbc0f631d8b0aee1161e2e028ba4b7107f3172f5e5b81e93b451479d2d6ea8b
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 410788db9c78779d5700705a7fdb5650520ba8f9abd8d6fed1a760d7f7a86702
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: DD914D75A002059FDB18DF58C484EAABBF1EF44304F18809DE80A9F362D739EE85CB91
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • __startOneArgErrorHandling.LIBCMT ref: 006EE30D
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ErrorHandling__start
                                                                                                                                                                                                                        • String ID: pow
                                                                                                                                                                                                                        • API String ID: 3213639722-2276729525
                                                                                                                                                                                                                        • Opcode ID: 59df9ca26398746b1a37dccdfee0da4c8f88de67fa13381a6679cf4147b30d1f
                                                                                                                                                                                                                        • Instruction ID: 19a16392aa8f0a236042bb5338619533b9dfb7c4abf44475afb5ebcc634c7042
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 59df9ca26398746b1a37dccdfee0da4c8f88de67fa13381a6679cf4147b30d1f
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D851BE61A0D74A96CB117B15CD013F93BA7EF00740F708959E2D2833E9EB368C969A4A
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • CharUpperBuffW.USER32(0071569E,00000000,?,0075CC08,?,00000000,00000000), ref: 007478DD
                                                                                                                                                                                                                          • Part of subcall function 006C6B57: _wcslen.LIBCMT ref: 006C6B6A
                                                                                                                                                                                                                        • CharUpperBuffW.USER32(0071569E,00000000,?,0075CC08,00000000,?,00000000,00000000), ref: 0074783B
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: BuffCharUpper$_wcslen
                                                                                                                                                                                                                        • String ID: <sx
                                                                                                                                                                                                                        • API String ID: 3544283678-2298222301
                                                                                                                                                                                                                        • Opcode ID: 5c96514d69d2af7d1376bdf12e4be2bd4d36d1b8e036927aaf6c86ca8fc32c21
                                                                                                                                                                                                                        • Instruction ID: 8cd0ae2142a5dc7ff1aa3a3f9c01334c2b6398d70e2021cc0b0fe987cf092d94
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5c96514d69d2af7d1376bdf12e4be2bd4d36d1b8e036927aaf6c86ca8fc32c21
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2D612A72914128AACF49EBE4CC91EFDB379FF14304B44452DF542A7191EF38AA05DBA4
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID: #
                                                                                                                                                                                                                        • API String ID: 0-1885708031
                                                                                                                                                                                                                        • Opcode ID: 6fedce58d67edd7eb24cc8becfc9387d1c25498373d8cf806a4b640f9e903609
                                                                                                                                                                                                                        • Instruction ID: cc14f2fe7fb7fa8d361a0ae76ea2bc9d0cf2e7d2dfd59caa11a3d6e57d1167ed
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6fedce58d67edd7eb24cc8becfc9387d1c25498373d8cf806a4b640f9e903609
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 79512635900346DFEB15EF68C481AFA7BA6EF55310F64805AEC519F3D0D6399E82CBA0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • Sleep.KERNEL32(00000000), ref: 006DF2A2
                                                                                                                                                                                                                        • GlobalMemoryStatusEx.KERNEL32(?), ref: 006DF2BB
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: GlobalMemorySleepStatus
                                                                                                                                                                                                                        • String ID: @
                                                                                                                                                                                                                        • API String ID: 2783356886-2766056989
                                                                                                                                                                                                                        • Opcode ID: aabc3d5a3a77015b6a78ad3339537d184b14e5adfbda28eef4a208ac7250ecd7
                                                                                                                                                                                                                        • Instruction ID: e5ad22fc36f2d2cae8db367f9174c45d1b94e37d39a61970854efc2e9147d122
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: aabc3d5a3a77015b6a78ad3339537d184b14e5adfbda28eef4a208ac7250ecd7
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 655164714087449BD360AF10D886BABBBF9FF84310F81884CF199411A5EB309969CB6A
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • CharUpperBuffW.USER32(?,?,?,00000003,?,?), ref: 007457E0
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 007457EC
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: BuffCharUpper_wcslen
                                                                                                                                                                                                                        • String ID: CALLARGARRAY
                                                                                                                                                                                                                        • API String ID: 157775604-1150593374
                                                                                                                                                                                                                        • Opcode ID: 00d64e5fcbc12a6bd955fb37c7ea1cf0a110f8c18a62b99e5bcb6a241ada8ff1
                                                                                                                                                                                                                        • Instruction ID: 29779bf4be36ceb799c645eb35bbadb4084325a4d99a3365265e3106acfb4bb7
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 00d64e5fcbc12a6bd955fb37c7ea1cf0a110f8c18a62b99e5bcb6a241ada8ff1
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: FE418231E00209DFCB14DFA9C8859BEBBF9EF59314F10406DE505A7252DB789D81CBA0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 0073D130
                                                                                                                                                                                                                        • InternetCrackUrlW.WININET(?,00000000,00000000,0000007C), ref: 0073D13A
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CrackInternet_wcslen
                                                                                                                                                                                                                        • String ID: |
                                                                                                                                                                                                                        • API String ID: 596671847-2343686810
                                                                                                                                                                                                                        • Opcode ID: ef87a9bd55a946d60b50d01e7bbfef7f88092cf12da78682d3ef93b062565bad
                                                                                                                                                                                                                        • Instruction ID: 40bf6ac3b4b1d738d8698a2a17d72073225c39eeff35e5f43d488f56d94e9f26
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ef87a9bd55a946d60b50d01e7bbfef7f88092cf12da78682d3ef93b062565bad
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3E311871D01209ABDF55EFA4DC85EEE7BBAFF08304F00001DF815A6162D735A916CB54
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • DestroyWindow.USER32(?,?,?,?), ref: 00753621
                                                                                                                                                                                                                        • MoveWindow.USER32(?,?,?,?,?,00000001,?,?,?), ref: 0075365C
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Window$DestroyMove
                                                                                                                                                                                                                        • String ID: static
                                                                                                                                                                                                                        • API String ID: 2139405536-2160076837
                                                                                                                                                                                                                        • Opcode ID: 92f6398ac0e4c4d6c7ea0b9e767e18f940ca97f8ac632d0bd56910980bb808be
                                                                                                                                                                                                                        • Instruction ID: 5f36c40e41881d0d16ed854b563284ea59a7eb670b340baf793ad089ca182c1b
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 92f6398ac0e4c4d6c7ea0b9e767e18f940ca97f8ac632d0bd56910980bb808be
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5D31AC71100204AEDB109F38CC80FFB73A9FF88761F00961DF8A597290DAB9AD96C764
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SendMessageW.USER32(00000027,00001132,00000000,?), ref: 0075461F
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00754634
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: MessageSend
                                                                                                                                                                                                                        • String ID: '
                                                                                                                                                                                                                        • API String ID: 3850602802-1997036262
                                                                                                                                                                                                                        • Opcode ID: b16f20442d3791c6b3a3cf3bb66f27a80bf764b0a2e236a56850c1894e15d96f
                                                                                                                                                                                                                        • Instruction ID: 78ea3b99b7edf6f51a6108946f5fc151002a3624944b5a6a7bb56836049f5599
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b16f20442d3791c6b3a3cf3bb66f27a80bf764b0a2e236a56850c1894e15d96f
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 87312774A0130AAFDB14CFA9C990BDA7BB5FF09315F10406AED04AB341E7B4A995CF90
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000143,00000000,?), ref: 0075327C
                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00753287
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: MessageSend
                                                                                                                                                                                                                        • String ID: Combobox
                                                                                                                                                                                                                        • API String ID: 3850602802-2096851135
                                                                                                                                                                                                                        • Opcode ID: 34533a930d2d64ebf2bd4bd7931be4ee1b88ed3c545e4616cfda78e255b44101
                                                                                                                                                                                                                        • Instruction ID: 8cd3db667ec9314d500b7a12ce6876b1514687916abef74c43070abbf55272e6
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 34533a930d2d64ebf2bd4bd7931be4ee1b88ed3c545e4616cfda78e255b44101
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5111E271300608BFFF219E54DC80EFB376AFB943A5F104128F918E72A0D6B99D558760
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 006C600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 006C604C
                                                                                                                                                                                                                          • Part of subcall function 006C600E: GetStockObject.GDI32(00000011), ref: 006C6060
                                                                                                                                                                                                                          • Part of subcall function 006C600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 006C606A
                                                                                                                                                                                                                        • GetWindowRect.USER32(00000000,?), ref: 0075377A
                                                                                                                                                                                                                        • GetSysColor.USER32(00000012), ref: 00753794
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Window$ColorCreateMessageObjectRectSendStock
                                                                                                                                                                                                                        • String ID: static
                                                                                                                                                                                                                        • API String ID: 1983116058-2160076837
                                                                                                                                                                                                                        • Opcode ID: e643c008afb6669a7cc170e812230b9b961298364c145a4179c143866492f3bc
                                                                                                                                                                                                                        • Instruction ID: 352528898c851e14fc6e8ead82376f1a55335dcfce04b0c4aef4c717b3198803
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e643c008afb6669a7cc170e812230b9b961298364c145a4179c143866492f3bc
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5E1159B2A10209AFDB01DFA8CC45EEA7BB8EB08355F004918FD55E2250E779E8659B50
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 0073CD7D
                                                                                                                                                                                                                        • InternetSetOptionW.WININET(00000000,00000032,?,00000008), ref: 0073CDA6
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Internet$OpenOption
                                                                                                                                                                                                                        • String ID: <local>
                                                                                                                                                                                                                        • API String ID: 942729171-4266983199
                                                                                                                                                                                                                        • Opcode ID: fa537c7e85cbb05a3581299522f3d84445b5904d74ba97e8d050fef9c6e24ea3
                                                                                                                                                                                                                        • Instruction ID: f26c2e95f950e0a66206caa49a8d4db0a607bee7b85557992bfe426133507293
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: fa537c7e85cbb05a3581299522f3d84445b5904d74ba97e8d050fef9c6e24ea3
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D811C6753256317AE7364B668C45FE7BE6CEF127A4F004226B109A3181D7789840D7F0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetWindowTextLengthW.USER32(00000000), ref: 007534AB
                                                                                                                                                                                                                        • SendMessageW.USER32(?,000000B1,00000000,00000000), ref: 007534BA
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: LengthMessageSendTextWindow
                                                                                                                                                                                                                        • String ID: edit
                                                                                                                                                                                                                        • API String ID: 2978978980-2167791130
                                                                                                                                                                                                                        • Opcode ID: 31c299646375ebf605049c666f22f2d600c2cc8bb05519b040644b0548b3472e
                                                                                                                                                                                                                        • Instruction ID: 06509e18b3b857bb53ad44c80907f3462269f6dbfac414d1b29fc0fe6feb4f5f
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 31c299646375ebf605049c666f22f2d600c2cc8bb05519b040644b0548b3472e
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9511BF71100248AFEB128E64DC44AFB376AEB043B5F508724FD61931E0C7B9DC999754
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 006C9CB3: _wcslen.LIBCMT ref: 006C9CBD
                                                                                                                                                                                                                        • CharUpperBuffW.USER32(?,?,?), ref: 00726CB6
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00726CC2
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                        • String ID: STOP
                                                                                                                                                                                                                        • API String ID: 1256254125-2411985666
                                                                                                                                                                                                                        • Opcode ID: 8bb9c13fe17d8754bbb97b7ea4f86461b2264681ecf0aba20935afb88eba4782
                                                                                                                                                                                                                        • Instruction ID: 3c36c5d8855ab196bdd779ee746ccc6411a2bb6c340c9e1775df4dd709077056
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8bb9c13fe17d8754bbb97b7ea4f86461b2264681ecf0aba20935afb88eba4782
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A7012632B0053A8BCB20BFFDEC809BF37B5EB60710700053AE86293190EB39E940C660
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 006C9CB3: _wcslen.LIBCMT ref: 006C9CBD
                                                                                                                                                                                                                          • Part of subcall function 00723CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00723CCA
                                                                                                                                                                                                                        • SendMessageW.USER32(?,000001A2,000000FF,?), ref: 00721D4C
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                        • String ID: ComboBox$ListBox
                                                                                                                                                                                                                        • API String ID: 624084870-1403004172
                                                                                                                                                                                                                        • Opcode ID: 81a049f2a653c82799459387d28c46a4411ed50b069c3596f47f5c99c70a5db4
                                                                                                                                                                                                                        • Instruction ID: 9a7f49ec6a94766d36fba2b045fbaae67dc2d14af7b47e928df80902441f77b9
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 81a049f2a653c82799459387d28c46a4411ed50b069c3596f47f5c99c70a5db4
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C701D875741224EBCB08EFA4EC55EFE7769FB66350B44091EF832572C1EA3859088774
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 006C9CB3: _wcslen.LIBCMT ref: 006C9CBD
                                                                                                                                                                                                                          • Part of subcall function 00723CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00723CCA
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000180,00000000,?), ref: 00721C46
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                        • String ID: ComboBox$ListBox
                                                                                                                                                                                                                        • API String ID: 624084870-1403004172
                                                                                                                                                                                                                        • Opcode ID: 8ef138519b96832fa31d9f0259ae3d5da763a33f54b7d9489dec92a7c13db834
                                                                                                                                                                                                                        • Instruction ID: 20742e5f49191b7e7d11e71631e5bab74a642b4a6d9de561596b2c3faa7749fb
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8ef138519b96832fa31d9f0259ae3d5da763a33f54b7d9489dec92a7c13db834
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: AE01F7B56811186ACB08FB90D965EFF77A8EB21340F50041DA416732C1EA289F4887B5
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 006C9CB3: _wcslen.LIBCMT ref: 006C9CBD
                                                                                                                                                                                                                          • Part of subcall function 00723CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00723CCA
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000182,?,00000000), ref: 00721CC8
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                        • String ID: ComboBox$ListBox
                                                                                                                                                                                                                        • API String ID: 624084870-1403004172
                                                                                                                                                                                                                        • Opcode ID: 565605d9b908227727cb30ec866c803570b28e6194a293f5122c831c032e4ba8
                                                                                                                                                                                                                        • Instruction ID: d6f0c353bd952d3cd72d6768d6719b35a249d1e9cacdcfc63f172a4940421174
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 565605d9b908227727cb30ec866c803570b28e6194a293f5122c831c032e4ba8
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2501D6B568122867CB04FBA0DA15FFE77A8EB21340F54042DB81273281EA689F58C7B5
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • __Init_thread_footer.LIBCMT ref: 006DA529
                                                                                                                                                                                                                          • Part of subcall function 006C9CB3: _wcslen.LIBCMT ref: 006C9CBD
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Init_thread_footer_wcslen
                                                                                                                                                                                                                        • String ID: ,%y$3yq
                                                                                                                                                                                                                        • API String ID: 2551934079-3864033816
                                                                                                                                                                                                                        • Opcode ID: 8ebc4179513fb60824b0467d0cade4611669ea5d1cc926b7d010e65802513d36
                                                                                                                                                                                                                        • Instruction ID: 663b1584f05954fb3a91dea97da54ba98f5cef3ad2972fb375d25d4929dda750
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8ebc4179513fb60824b0467d0cade4611669ea5d1cc926b7d010e65802513d36
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6301F232A05610ABDA04F7A9E81BBAD33A6DB05710F50006EF5125B3C3EE549D428AAF
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 006C9CB3: _wcslen.LIBCMT ref: 006C9CBD
                                                                                                                                                                                                                          • Part of subcall function 00723CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00723CCA
                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000018B,00000000,00000000), ref: 00721DD3
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                        • String ID: ComboBox$ListBox
                                                                                                                                                                                                                        • API String ID: 624084870-1403004172
                                                                                                                                                                                                                        • Opcode ID: e48ab5884da966b7493c96d6c8c47ba05e9f4378e56f5b29d349c5c06c989f90
                                                                                                                                                                                                                        • Instruction ID: 8a6db663475f2043816d62e296b74b5bd41e47548f9e68280b43af29c4af4a09
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e48ab5884da966b7493c96d6c8c47ba05e9f4378e56f5b29d349c5c06c989f90
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 83F0A4B1B41228A6DB18FBA4DC56FFE7778FB11350F440D1DB832632C1DA685A088274
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,00000020,00000000,00000000,00793018,0079305C), ref: 007581BF
                                                                                                                                                                                                                        • CloseHandle.KERNEL32 ref: 007581D1
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CloseCreateHandleProcess
                                                                                                                                                                                                                        • String ID: \0y
                                                                                                                                                                                                                        • API String ID: 3712363035-1819865517
                                                                                                                                                                                                                        • Opcode ID: ce9f071819d1fbcd38ca12864f41893378abe223a25779503244005737f8eda6
                                                                                                                                                                                                                        • Instruction ID: 6b66c2d7ab2673d62d233b7193c0a21f9ae636a8dd7d316d61ac55361158fdbc
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ce9f071819d1fbcd38ca12864f41893378abe223a25779503244005737f8eda6
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 83F089B1641304BFF75067696C46FB73A5EDB04751F008426BB08D51A1E6BE8E0187FD
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: _wcslen
                                                                                                                                                                                                                        • String ID: 3, 3, 16, 1
                                                                                                                                                                                                                        • API String ID: 176396367-3042988571
                                                                                                                                                                                                                        • Opcode ID: a81283a1061d6cb602eca919fd0839422fbbaa1db5b48da545d663808d961de0
                                                                                                                                                                                                                        • Instruction ID: 88ec1e1d92237eaebb33b4af3471da675d22322df564d891499f9aa949f2117b
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a81283a1061d6cb602eca919fd0839422fbbaa1db5b48da545d663808d961de0
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E4E02B422153E0109279227E9CC197F578ACFC9750710182FF981D2267EF98CD91D3F5
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • MessageBoxW.USER32(00000000,Error allocating memory.,AutoIt,00000010), ref: 00720B23
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Message
                                                                                                                                                                                                                        • String ID: AutoIt$Error allocating memory.
                                                                                                                                                                                                                        • API String ID: 2030045667-4017498283
                                                                                                                                                                                                                        • Opcode ID: 8e626e0e7f99f4a10fa810177f696fd80c4c62ceb3d4d0decc9a451e37cfad65
                                                                                                                                                                                                                        • Instruction ID: 3fd7d83084053343d1aea1bff8dad8f5285737fdda47859655fc190205e4e319
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8e626e0e7f99f4a10fa810177f696fd80c4c62ceb3d4d0decc9a451e37cfad65
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D7E092712843182AD25137957C07FC97A85CF09B51F10042EFB48555C38AD6285046ED
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 006DF7C9: InitializeCriticalSectionAndSpinCount.KERNEL32(?,00000000,?,006E0D71,?,?,?,006C100A), ref: 006DF7CE
                                                                                                                                                                                                                        • IsDebuggerPresent.KERNEL32(?,?,?,006C100A), ref: 006E0D75
                                                                                                                                                                                                                        • OutputDebugStringW.KERNEL32(ERROR : Unable to initialize critical section in CAtlBaseModule,?,?,?,006C100A), ref: 006E0D84
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        • ERROR : Unable to initialize critical section in CAtlBaseModule, xrefs: 006E0D7F
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CountCriticalDebugDebuggerInitializeOutputPresentSectionSpinString
                                                                                                                                                                                                                        • String ID: ERROR : Unable to initialize critical section in CAtlBaseModule
                                                                                                                                                                                                                        • API String ID: 55579361-631824599
                                                                                                                                                                                                                        • Opcode ID: 007c395a7c73dded9d332b0350642c3569ab3da74e910a5424f26c47a60bdac2
                                                                                                                                                                                                                        • Instruction ID: a3f2641a5f678537a645a0a32768c79c2d97d7be0fc33f91f182a0354e8dd4ee
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 007c395a7c73dded9d332b0350642c3569ab3da74e910a5424f26c47a60bdac2
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A6E06D702003818FE3619FB9E8047967BE1BF00745F00892DE882C6651DBF8E4888BA1
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • __Init_thread_footer.LIBCMT ref: 006DE3D5
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Init_thread_footer
                                                                                                                                                                                                                        • String ID: 0%y$8%y
                                                                                                                                                                                                                        • API String ID: 1385522511-1387198761
                                                                                                                                                                                                                        • Opcode ID: 2bab89d4dbba6585c1925e65a7d188bdba715a053146366c1eaded7ca16dc5b6
                                                                                                                                                                                                                        • Instruction ID: 558edf626fa9429b5b8b0d3b5520277a54db37afc767aaa385cae30716be22a0
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2bab89d4dbba6585c1925e65a7d188bdba715a053146366c1eaded7ca16dc5b6
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 24E02631C0AA10EBCA04B718F854AEC3357AB44320B1341FBE1028F3D3DB792883868C
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetTempPathW.KERNEL32(00000104,?,00000001), ref: 0073302F
                                                                                                                                                                                                                        • GetTempFileNameW.KERNEL32(?,aut,00000000,?), ref: 00733044
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Temp$FileNamePath
                                                                                                                                                                                                                        • String ID: aut
                                                                                                                                                                                                                        • API String ID: 3285503233-3010740371
                                                                                                                                                                                                                        • Opcode ID: 29934f749f6de0816312673e8d72d09f4061a10b8ba592495d3802258eaa6010
                                                                                                                                                                                                                        • Instruction ID: 9acc9bc4ca2630910c0faef5e423add720d8fb051e26b6008c1dc742672753fe
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 29934f749f6de0816312673e8d72d09f4061a10b8ba592495d3802258eaa6010
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: EDD0A5719403147BDB30A7949C4DFC73B6CD704751F0041517655D60D1DAF4D544CBD4
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: LocalTime
                                                                                                                                                                                                                        • String ID: %.3d$X64
                                                                                                                                                                                                                        • API String ID: 481472006-1077770165
                                                                                                                                                                                                                        • Opcode ID: daa47e4b155768959bb690f92e2529f71efff5dcec0bd6b3c3a851ad18bf9e66
                                                                                                                                                                                                                        • Instruction ID: c6d5938cea6d67303ca881341f9d39f7f337fa7fe640df2d62acde873848e71d
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: daa47e4b155768959bb690f92e2529f71efff5dcec0bd6b3c3a851ad18bf9e66
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4FD012B1C08218E9CBA0A7D4CC499F9B37CFB19301F608453F91791080D63CD988AF61
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 0075236C
                                                                                                                                                                                                                        • PostMessageW.USER32(00000000), ref: 00752373
                                                                                                                                                                                                                          • Part of subcall function 0072E97B: Sleep.KERNEL32 ref: 0072E9F3
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                        • String ID: Shell_TrayWnd
                                                                                                                                                                                                                        • API String ID: 529655941-2988720461
                                                                                                                                                                                                                        • Opcode ID: 188cff8617e047f72f3d9ee6e7512de35022616ce8903e51e4bf333daea78f12
                                                                                                                                                                                                                        • Instruction ID: deaca400a7132a3fc05b75acc0e51a41158e9a4a7c0e7391b2253ad6dbed43d1
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 188cff8617e047f72f3d9ee6e7512de35022616ce8903e51e4bf333daea78f12
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 46D0C9723C1310BAE665B770AC1FFC666149B04B11F5089567645AA1D0D9E8B8418A58
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 0075232C
                                                                                                                                                                                                                        • PostMessageW.USER32(00000000,00000111,00000197,00000000), ref: 0075233F
                                                                                                                                                                                                                          • Part of subcall function 0072E97B: Sleep.KERNEL32 ref: 0072E9F3
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                        • String ID: Shell_TrayWnd
                                                                                                                                                                                                                        • API String ID: 529655941-2988720461
                                                                                                                                                                                                                        • Opcode ID: 4f17a974fe0eef8bda7f733f6b2d51139103ca0b0e2c95b8000935011c651a0e
                                                                                                                                                                                                                        • Instruction ID: 4f7f9ec8b32a99af20fa0f801e1bb0c574d454e2b118ebe631ae9263e0e9d28a
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4f17a974fe0eef8bda7f733f6b2d51139103ca0b0e2c95b8000935011c651a0e
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 70D012763D4310BBE664B770EC1FFC67A149B00B11F1089567745AA1D0D9F8B841CB58
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(?,00000009,?,00000000,00000000,?,?,?,00000000,?,?,?,?,?,00000000,?), ref: 006FBE93
                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 006FBEA1
                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 006FBEFC
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1751241491.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751193593.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.000000000075C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751340922.0000000000782000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751506376.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1751550043.0000000000794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_6c0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ByteCharMultiWide$ErrorLast
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1717984340-0
                                                                                                                                                                                                                        • Opcode ID: badad6fa2ddb691e2c5edece191d32d83ccb1249a8b4c526f67cdda63b53634c
                                                                                                                                                                                                                        • Instruction ID: 20e8a1a9580670a75879245fb1a26a291b192d6ecd8caa27e9b856fdb1ccb748
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: badad6fa2ddb691e2c5edece191d32d83ccb1249a8b4c526f67cdda63b53634c
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: FC41F83460220EAFCF218F69CC44AFA7BA7EF41350F149169FA59972A1DB308D01CB55