Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1541777
MD5:8877019e09897fb560605b53a71a9250
SHA1:ce9b829397b3e50621fb082870c7c3f348d697f8
SHA256:4a78e07a2d68eecc87b75c715a7c0ffe5a2481c431aed14b46ad4896f71afcba
Tags:exeuser-Bitsight
Infos:

Detection

Credential Flusher
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected Credential Flusher
AI detected suspicious sample
Binary is likely a compiled AutoIt script file
Found API chain indicative of sandbox detection
Machine Learning detection for sample
Connects to many different domains
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
OS version to string mapping found (often used in BOTs)
PE file contains sections with non-standard names
Potential key logger detected (key state polling based)
Sample execution stops while process was sleeping (likely an evasion)
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Uses taskkill to terminate processes

Classification

  • System is w10x64
  • file.exe (PID: 6892 cmdline: "C:\Users\user\Desktop\file.exe" MD5: 8877019E09897FB560605B53A71A9250)
    • taskkill.exe (PID: 6924 cmdline: taskkill /F /IM firefox.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 6940 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 6172 cmdline: taskkill /F /IM chrome.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 6292 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 2696 cmdline: taskkill /F /IM msedge.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 2912 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 2516 cmdline: taskkill /F /IM opera.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 1220 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 6780 cmdline: taskkill /F /IM brave.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 6044 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • firefox.exe (PID: 6368 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • firefox.exe (PID: 7084 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
    • firefox.exe (PID: 6944 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 1704 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2284 -parentBuildID 20230927232528 -prefsHandle 2228 -prefMapHandle 2220 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e9e6e43b-2a1e-46ce-8228-c5110dc79a96} 6944 "\\.\pipe\gecko-crash-server-pipe.6944" 2cf5526d910 socket MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 7528 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3808 -parentBuildID 20230927232528 -prefsHandle 4180 -prefMapHandle 4056 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {dfb4af58-69db-4d8f-a51a-8c0746e23606} 6944 "\\.\pipe\gecko-crash-server-pipe.6944" 2cf67894310 rdd MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 8084 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5084 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5100 -prefMapHandle 5096 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {214f0e7c-7055-4392-bc79-d48d1ccf7225} 6944 "\\.\pipe\gecko-crash-server-pipe.6944" 2cf70cc9710 utility MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
Process Memory Space: file.exe PID: 6892JoeSecurity_CredentialFlusherYara detected Credential FlusherJoe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: file.exeReversingLabs: Detection: 47%
    Source: file.exeVirustotal: Detection: 41%Perma Link
    Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.5% probability
    Source: file.exeJoe Sandbox ML: detected
    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49742 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:49746 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:49751 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49761 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49771 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49772 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49775 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49776 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49778 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.65.91:443 -> 192.168.2.4:49780 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49779 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49784 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49783 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49785 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49786 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49835 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49836 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49837 version: TLS 1.2
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.13.dr
    Source: Binary string: wshbth.pdbGCTL source: firefox.exe, 0000000D.00000003.1855691579.000002CF7188A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1855073354.000002CF71885000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: NapiNSP.pdbUGP source: firefox.exe, 0000000D.00000003.1850285949.000002CF7188A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1849868498.000002CF71885000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: wshbth.pdb source: firefox.exe, 0000000D.00000003.1855691579.000002CF7188A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1855073354.000002CF71885000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: pnrpnsp.pdb source: firefox.exe, 0000000D.00000003.1851522537.000002CF717C1000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: NapiNSP.pdb source: firefox.exe, 0000000D.00000003.1850285949.000002CF7188A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1849868498.000002CF71885000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: wsock32.pdbUGP source: firefox.exe, 0000000D.00000003.1814076168.000002CF64E66000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.13.dr
    Source: Binary string: pnrpnsp.pdbUGP source: firefox.exe, 0000000D.00000003.1851522537.000002CF717C1000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: wsock32.pdb source: firefox.exe, 0000000D.00000003.1814076168.000002CF64E66000.00000004.00000020.00020000.00000000.sdmp
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001EDBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_001EDBBE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001F68EE FindFirstFileW,FindClose,0_2_001F68EE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001F698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_001F698F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001ED076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_001ED076
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001ED3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_001ED3A9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001F9642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_001F9642
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001F979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_001F979D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001F9B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_001F9B2B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001F5C97 FindFirstFileW,FindNextFileW,FindClose,0_2_001F5C97
    Source: firefox.exeMemory has grown: Private usage: 41MB later: 227MB
    Source: unknownNetwork traffic detected: DNS query count 31
    Source: Joe Sandbox ViewIP Address: 34.149.100.209 34.149.100.209
    Source: Joe Sandbox ViewIP Address: 151.101.65.91 151.101.65.91
    Source: Joe Sandbox ViewIP Address: 34.117.188.166 34.117.188.166
    Source: Joe Sandbox ViewIP Address: 34.160.144.191 34.160.144.191
    Source: Joe Sandbox ViewJA3 fingerprint: fb0aa01abe9d8e4037eb3473ca6e2dca
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001FCE44 InternetReadFile,SetEvent,GetLastError,SetEvent,0_2_001FCE44
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: firefox.exe, 0000000D.00000003.1807935120.000002CF65A2D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: *://www.facebook.com/* equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1921551902.000002CF6DA5F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1908285071.000002CF6DA5F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8*://www.facebook.com/* equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1891873381.000002CF7049A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1891873381.000002CF7047E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8*://www.youtube.com/* equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1893234319.000002CF6D38C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1909398797.000002CF6D38C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1915150912.000002CF6D38C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1893234319.000002CF6D38C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1909398797.000002CF6D38C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1915150912.000002CF6D38C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1920725089.000002CF703F5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1832604355.000002CF703F5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1840545822.000002CF670E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8www.facebook.com equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1908285071.000002CF6DA5F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8www.facebook.comx equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1891873381.000002CF7049A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8www.youtube.com equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1934682134.000002CF65688000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: `https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1934682134.000002CF65688000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: `https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1893234319.000002CF6D38C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1909398797.000002CF6D38C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1915150912.000002CF6D38C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1893234319.000002CF6D38C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1909398797.000002CF6D38C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1915150912.000002CF6D38C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1831194728.000002CF7155B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1831194728.000002CF7155B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 0000000D.00000003.1831194728.000002CF7155B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1831194728.000002CF7155B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2967984430.000001A754E0A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2966381576.000001E9E0F0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1831194728.000002CF7155B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2967984430.000001A754E0A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2966381576.000001E9E0F0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 0000000D.00000003.1831194728.000002CF7155B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2967984430.000001A754E0A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2966381576.000001E9E0F0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1891873381.000002CF7047E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: moz-extension://a581a2f1-688c-434b-8db8-16166b1993d9/injections/js/bug1842437-www.youtube.com-performance-now-precision.js equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1920448571.000002CF70445000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1920725089.000002CF703F5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1832604355.000002CF703F5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.facebook.com equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1891873381.000002CF7049A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.com equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1920448571.000002CF70445000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.com- equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1921760874.000002CF6D0BA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: x*://www.facebook.com/platform/impression.php* equals www.facebook.com (Facebook)
    Source: global trafficDNS traffic detected: DNS query: prod.classify-client.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: youtube.com
    Source: global trafficDNS traffic detected: DNS query: detectportal.firefox.com
    Source: global trafficDNS traffic detected: DNS query: prod.detectportal.prod.cloudops.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: contile.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: prod.balrog.prod.cloudops.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: spocs.getpocket.com
    Source: global trafficDNS traffic detected: DNS query: prod.ads.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: example.org
    Source: global trafficDNS traffic detected: DNS query: ipv4only.arpa
    Source: global trafficDNS traffic detected: DNS query: content-signature-2.cdn.mozilla.net
    Source: global trafficDNS traffic detected: DNS query: prod.content-signature-chains.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: shavar.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: push.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: support.mozilla.org
    Source: global trafficDNS traffic detected: DNS query: us-west1.prod.sumo.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: firefox.settings.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: prod.remote-settings.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: telemetry-incoming.r53-2.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: www.youtube.com
    Source: global trafficDNS traffic detected: DNS query: www.facebook.com
    Source: global trafficDNS traffic detected: DNS query: www.wikipedia.org
    Source: global trafficDNS traffic detected: DNS query: dyna.wikimedia.org
    Source: global trafficDNS traffic detected: DNS query: youtube-ui.l.google.com
    Source: global trafficDNS traffic detected: DNS query: star-mini.c10r.facebook.com
    Source: global trafficDNS traffic detected: DNS query: www.reddit.com
    Source: global trafficDNS traffic detected: DNS query: twitter.com
    Source: global trafficDNS traffic detected: DNS query: reddit.map.fastly.net
    Source: global trafficDNS traffic detected: DNS query: services.addons.mozilla.org
    Source: global trafficDNS traffic detected: DNS query: normandy.cdn.mozilla.net
    Source: global trafficDNS traffic detected: DNS query: normandy-cdn.services.mozilla.com
    Source: firefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://127.0.0.1:
    Source: firefox.exe, 0000000D.00000003.1818146668.000002CF64E66000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1816846024.000002CF64E66000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
    Source: firefox.exe, 0000000D.00000003.1819925935.000002CF64E66000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1818146668.000002CF64E66000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1821957614.000002CF64E66000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1814076168.000002CF64E66000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1847778521.000002CF64E66000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1843423533.000002CF64E67000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1850506318.000002CF64E66000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1820628212.000002CF64E66000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1813545025.000002CF64E73000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1854663917.000002CF64E66000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1815490119.000002CF64E66000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1816846024.000002CF64E66000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
    Source: firefox.exe, 0000000D.00000003.1933751918.000002CF65CF7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
    Source: firefox.exe, 0000000D.00000003.1933751918.000002CF65CF7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
    Source: firefox.exe, 0000000D.00000003.1818146668.000002CF64E66000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1814076168.000002CF64E66000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1813545025.000002CF64E73000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1816846024.000002CF64E66000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
    Source: firefox.exe, 0000000D.00000003.1819925935.000002CF64E66000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1821957614.000002CF64E66000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1847778521.000002CF64E66000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1843423533.000002CF64E67000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1850506318.000002CF64E66000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1820628212.000002CF64E66000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1854663917.000002CF64E66000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
    Source: firefox.exe, 0000000D.00000003.1819925935.000002CF64E66000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1818146668.000002CF64E66000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1821957614.000002CF64E66000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1847778521.000002CF64E66000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1843423533.000002CF64E67000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1850506318.000002CF64E66000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1820628212.000002CF64E66000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1854663917.000002CF64E66000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1815490119.000002CF64E66000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1816846024.000002CF64E66000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.microsoft
    Source: firefox.exe, 0000000D.00000003.1933751918.000002CF65CF7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.rootca1.amazontrust.com/rootca1.crl0
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
    Source: firefox.exe, 0000000D.00000003.1819925935.000002CF64E66000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1818146668.000002CF64E66000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1821957614.000002CF64E66000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1814076168.000002CF64E66000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1847778521.000002CF64E66000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1843423533.000002CF64E67000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1850506318.000002CF64E66000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1820628212.000002CF64E66000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1813545025.000002CF64E73000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1854663917.000002CF64E66000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1815490119.000002CF64E66000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1816846024.000002CF64E66000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
    Source: firefox.exe, 0000000D.00000003.1818146668.000002CF64E66000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1816846024.000002CF64E66000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
    Source: firefox.exe, 0000000D.00000003.1933751918.000002CF65CF7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
    Source: firefox.exe, 0000000D.00000003.1933751918.000002CF65CF7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
    Source: firefox.exe, 0000000D.00000003.1818146668.000002CF64E66000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1814076168.000002CF64E66000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1813545025.000002CF64E73000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1816846024.000002CF64E66000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
    Source: firefox.exe, 0000000D.00000003.1819925935.000002CF64E66000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1821957614.000002CF64E66000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1847778521.000002CF64E66000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1843423533.000002CF64E67000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1850506318.000002CF64E66000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1820628212.000002CF64E66000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1854663917.000002CF64E66000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
    Source: firefox.exe, 0000000D.00000003.1818146668.000002CF64E66000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1816846024.000002CF64E66000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
    Source: firefox.exe, 0000000D.00000003.1933751918.000002CF65CF7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0L
    Source: firefox.exe, 0000000D.00000003.1933751918.000002CF65CF7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crt.rootca1.amazontrust.com/rootca1.cer0?
    Source: firefox.exe, 0000000D.00000003.1780522260.000002CF67B41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com
    Source: firefox.exe, 0000000D.00000003.1932244793.000002CF6694A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/
    Source: firefox.exe, 0000000D.00000003.1838330715.000002CF67DA8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/canonical.html
    Source: firefox.exe, 0000000D.00000003.1832604355.000002CF7030C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1907419948.000002CF70328000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv4
    Source: firefox.exe, 0000000D.00000003.1832604355.000002CF7030C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1932888739.000002CF668E8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1907419948.000002CF70328000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv6
    Source: firefox.exe, 0000000D.00000003.1891522608.000002CF704D9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://developer.mozilla.org/en/docs/DOM:element.addEventListener
    Source: firefox.exe, 0000000D.00000003.1891522608.000002CF704D9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://developer.mozilla.org/en/docs/DOM:element.removeEventListener
    Source: firefox.exe, 0000000D.00000003.1871377773.000002CF665ED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1872814437.000002CF665ED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org
    Source: firefox.exe, 0000000D.00000003.1894168023.000002CF687E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1861501468.000002CF654F8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1849611873.000002CF66ADF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1857823011.000002CF66FB0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1933693532.000002CF664A4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1788663915.000002CF67B38000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1788663915.000002CF67B27000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1866393810.000002CF6D22E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1894881417.000002CF67B27000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1861501468.000002CF6548B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1862088329.000002CF66C83000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1861501468.000002CF654FE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1837754898.000002CF67DEF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1869061653.000002CF66D42000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1834410660.000002CF6D1E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1779798101.000002CF6D1F0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1894831068.000002CF67B38000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1849611873.000002CF66ABA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1885980857.000002CF675BA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1857388550.000002CF66AEB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1837216762.000002CF68746000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/MPL/2.0/.
    Source: firefox.exe, 0000000D.00000003.1933751918.000002CF65CF7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
    Source: firefox.exe, 0000000D.00000003.1819925935.000002CF64E66000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1821957614.000002CF64E66000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1847778521.000002CF64E66000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1843423533.000002CF64E67000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1850506318.000002CF64E66000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1820628212.000002CF64E66000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1854663917.000002CF64E66000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0A
    Source: firefox.exe, 0000000D.00000003.1819925935.000002CF64E66000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1818146668.000002CF64E66000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1821957614.000002CF64E66000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1814076168.000002CF64E66000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1847778521.000002CF64E66000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1843423533.000002CF64E67000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1850506318.000002CF64E66000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1820628212.000002CF64E66000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1813545025.000002CF64E73000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1854663917.000002CF64E66000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1815490119.000002CF64E66000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1816846024.000002CF64E66000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ocsp.digicert.com0C
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ocsp.digicert.com0N
    Source: firefox.exe, 0000000D.00000003.1818146668.000002CF64E66000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1814076168.000002CF64E66000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1813545025.000002CF64E73000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1816846024.000002CF64E66000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0X
    Source: firefox.exe, 0000000D.00000003.1933751918.000002CF65CF7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.rootca1.amazontrust.com0:
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ocsp.thawte.com0
    Source: firefox.exe, 0000000D.00000003.1834410660.000002CF6D1DC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0.
    Source: firefox.exe, 0000000D.00000003.1834410660.000002CF6D1DC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.o.lencr.org0
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ts-ocsp.ws.symantec.com07
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://www.mozilla.com0
    Source: firefox.exe, 0000000D.00000003.1921051595.000002CF6F741000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/2005/app-updatex
    Source: firefox.exe, 0000000D.00000003.1910075084.000002CF67997000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xul
    Source: firefox.exe, 00000010.00000003.1775612651.000001A755AFD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2974216022.000001A755AFD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1776383226.000001A755AFD000.00000004.00000020.00020000.00000000.sdmp, mozilla-temp-41.13.drString found in binary or memory: http://www.videolan.org/x264.html
    Source: firefox.exe, 0000000D.00000003.1834410660.000002CF6D1DC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1933751918.000002CF65CF7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1779798101.000002CF6D1DC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
    Source: firefox.exe, 0000000D.00000003.1834410660.000002CF6D1DC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1933751918.000002CF65CF7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1779798101.000002CF6D1DC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
    Source: firefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.malware-error.mozilla.com/?url=
    Source: firefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-error.mozilla.com/?url=
    Source: firefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-report.mozilla.com/?url=
    Source: firefox.exe, 0000000D.00000003.1835362602.000002CF6D148000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1739789352.000002CF64F00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1740196278.000002CF6513C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.duckduckgo.com/ac/
    Source: firefox.exe, 0000000D.00000003.1835362602.000002CF6D118000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1832118412.000002CF70C73000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1913655797.000002CF70C73000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1905851909.000002CF70C73000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1831194728.000002CF7155B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1926481451.000002CF70C73000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/
    Source: firefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/settings/clients
    Source: file.exe, 00000000.00000003.1759976953.000000000176E000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1760827244.000000000176E000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1761169892.000000000176E000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1762339012.000000000176E000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1934682134.000002CF656F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/v3/signin/challenge/pwd
    Source: firefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/
    Source: firefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/
    Source: firefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/language-tools/
    Source: firefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search-engines/
    Source: firefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search?q=%TERMS%&platform=%OS%&appver=%VERSION%
    Source: firefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/themes
    Source: firefox.exe, 0000000D.00000003.1920448571.000002CF70445000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/enhancer-for-youtube/
    Source: firefox.exe, 0000000D.00000003.1920448571.000002CF70445000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/facebook-container/
    Source: firefox.exe, 0000000D.00000003.1920448571.000002CF70445000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/reddit-enhancement-suite/
    Source: firefox.exe, 0000000D.00000003.1920448571.000002CF70445000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/to-google-translate/
    Source: firefox.exe, 0000000D.00000003.1920448571.000002CF70445000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/wikipedia-context-menu-search/
    Source: firefox.exe, 0000000D.00000003.1927866707.000002CF70379000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1892365708.000002CF70379000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ads-us.rd.linksynergy.com/as.php
    Source: firefox.exe, 0000000D.00000003.1910252239.000002CF66E85000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1929391484.000002CF66E85000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1915873987.000002CF66E85000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1923393767.000002CF66E85000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ads.stickyadstv.com/firefox-etp
    Source: firefox.exe, 0000000D.00000003.1831194728.000002CF7155B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://amazon.com
    Source: firefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://api.accounts.firefox.com/v1
    Source: firefox.exe, 0000000D.00000003.1920448571.000002CF70445000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://app.adjust.com/167k4ih?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=ht
    Source: firefox.exe, 0000000D.00000003.1920448571.000002CF70445000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://app.adjust.com/a8bxj8j?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=ht
    Source: firefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/app/firefox-private-safe-browser/id989804926
    Source: firefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/us/app/firefox-private-network-vpn/id1489407738
    Source: firefox.exe, 0000000D.00000003.1890192253.000002CF70CC4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org
    Source: firefox.exe, 0000000D.00000003.1890192253.000002CF70CC4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/
    Source: firefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/GMP/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL%/%OS_VER
    Source: firefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/SystemAddons/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL
    Source: firefox.exe, 0000000D.00000003.1921051595.000002CF6F741000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/6/Firefox/118.0.1/20230927232528/WINNT_x86_64-msvc-x64/en-US/release
    Source: firefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/
    Source: firefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/%blockID%.html
    Source: firefox.exe, 0000000F.00000002.2968260086.00000229097C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2967984430.000001A754EE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2971771125.000001E9E1203000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.
    Source: firefox.exe, 0000000F.00000002.2968260086.00000229097C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2967984430.000001A754EE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2971771125.000001E9E1203000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&cta
    Source: firefox.exe, 0000000D.00000003.1914595619.000002CF6DAB5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mo
    Source: firefox.exe, 0000000D.00000003.1807524919.000002CF65A32000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1807215462.000002CF65AA6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1170143
    Source: firefox.exe, 0000000D.00000003.1807524919.000002CF65A32000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1807285930.000002CF65AB8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1807215462.000002CF65AA6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1189266
    Source: firefox.exe, 0000000D.00000003.1807524919.000002CF65A32000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1807285930.000002CF65AB8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1807215462.000002CF65AA6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1193802
    Source: firefox.exe, 0000000D.00000003.1807524919.000002CF65A32000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1807285930.000002CF65AB8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1807215462.000002CF65AA6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1207993
    Source: firefox.exe, 0000000D.00000003.1807524919.000002CF65A32000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1807215462.000002CF65AA6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1266220
    Source: firefox.exe, 0000000D.00000003.1807524919.000002CF65A32000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1807285930.000002CF65AB8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1807215462.000002CF65AA6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1283601
    Source: firefox.exe, 0000000D.00000003.1836001771.000002CF68C75000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1539075
    Source: firefox.exe, 0000000D.00000003.1836001771.000002CF68C75000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1584464
    Source: firefox.exe, 0000000D.00000003.1836001771.000002CF68C75000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1607439
    Source: firefox.exe, 0000000D.00000003.1836001771.000002CF68C75000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1616739
    Source: firefox.exe, 0000000D.00000003.1807524919.000002CF65A32000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1807285930.000002CF65AB8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1807215462.000002CF65AA6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1808012554.000002CF65A51000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1678448
    Source: firefox.exe, 0000000D.00000003.1869061653.000002CF66D42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1694699#c21
    Source: firefox.exe, 0000000D.00000003.1807524919.000002CF65A32000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1807285930.000002CF65AB8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1807215462.000002CF65AA6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=792480
    Source: firefox.exe, 0000000D.00000003.1806330504.000002CF707DD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1807524919.000002CF65A32000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1807215462.000002CF65AA6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=793869
    Source: firefox.exe, 0000000D.00000003.1807524919.000002CF65A32000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1807215462.000002CF65AA6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=809550
    Source: firefox.exe, 0000000D.00000003.1807524919.000002CF65A32000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1807215462.000002CF65AA6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=840161
    Source: firefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-f
    Source: firefox.exe, 0000000D.00000003.1740738699.000002CF65177000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1739967012.000002CF6511F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1740455845.000002CF6515A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1739789352.000002CF64F00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1740196278.000002CF6513C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://completion.amazon.com/search/complete?q=
    Source: firefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://content.cdn.mozilla.net
    Source: firefox.exe, 0000000F.00000002.2968260086.00000229097C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2967984430.000001A754EE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2971771125.000001E9E1203000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpg
    Source: firefox.exe, 0000000F.00000002.2968260086.00000229097C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2967984430.000001A754EE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2971771125.000001E9E1203000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
    Source: firefox.exe, 0000000D.00000003.1833522367.000002CF6D38C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1928460507.000002CF6D348000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1833522367.000002CF6D348000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1893234319.000002CF6D348000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com
    Source: firefox.exe, 0000000D.00000003.1928460507.000002CF6D38C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/
    Source: firefox.exe, 0000000D.00000003.1928460507.000002CF6D38C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1779587985.000002CF6D53F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/v1/tiles
    Source: firefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://coverage.mozilla.org
    Source: firefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://crash-stats.mozilla.org/report/index/
    Source: firefox.exe, 0000000D.00000003.1774986434.000002CF6D23C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1866393810.000002CF6D236000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1775753761.000002CF6D23A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/993268
    Source: firefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://dap-02.api.divviup.org
    Source: firefox.exe, 0000000D.00000003.1927313787.000002CF703CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1807935120.000002CF65A2D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1892365708.000002CF703C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://datastudio.google.com/embed/reporting/
    Source: firefox.exe, 0000000D.00000003.1891522608.000002CF704D9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullSc
    Source: firefox.exe, 0000000D.00000003.1891522608.000002CF704EC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapture
    Source: firefox.exe, 0000000D.00000003.1891522608.000002CF704F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/releasePointerCaptureWebExtensionUncheckedLastErr
    Source: firefox.exe, 0000000D.00000003.1891522608.000002CF704EC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/setPointerCaptureElementReleaseCaptureWarningElem
    Source: firefox.exe, 0000000D.00000003.1891522608.000002CF704D9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Push_API/Using_the_Push_API#EncryptionPreventDefaultFromP
    Source: firefox.exe, 0000000D.00000003.1891522608.000002CF704D9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Glossary/speculative_parsingDocumentWriteIgnored
    Source: firefox.exe, 0000000D.00000003.1862088329.000002CF66C83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Mozilla/Tech/XPCOM/Reference/Interface/nsIEffectiveTLDServi
    Source: firefox.exe, 0000000D.00000003.1866393810.000002CF6D236000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1775753761.000002CF6D23A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/ElementCSSInlineStyle/style#setting_styles)
    Source: firefox.exe, 0000000D.00000003.1866393810.000002CF6D236000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1775753761.000002CF6D23A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Statements/for-await...of
    Source: firefox.exe, 0000000D.00000003.1774986434.000002CF6D23C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1866393810.000002CF6D236000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1775753761.000002CF6D23A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecycl
    Source: firefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://developers.google.com/safe-browsing/v4/advisory
    Source: firefox.exe, 0000000D.00000003.1831194728.000002CF7155B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com
    Source: firefox.exe, 0000000D.00000003.1835362602.000002CF6D148000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1739789352.000002CF64F00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1740196278.000002CF6513C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/
    Source: firefox.exe, 0000000D.00000003.1835362602.000002CF6D148000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/?t=ffab&q=
    Source: firefox.exe, 0000000D.00000003.1775321642.000002CF6D2A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/y
    Source: firefox.exe, 0000000D.00000003.1747097714.000002CF62F1D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1747352259.000002CF62F33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1746025440.000002CF62F33000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://e.mail.ru/cgi-bin/sentmsg?mailto=%s
    Source: firefox.exe, 0000000D.00000003.1747097714.000002CF62F1D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1747352259.000002CF62F33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1746025440.000002CF62F33000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://email.seznam.cz/newMessageScreen?mailto=%s
    Source: firefox.exe, 0000000D.00000003.1891522608.000002CF704F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://extensionworkshop.com/documentation/publish/self-distribution/SelectOptionsLengthAssignmentW
    Source: firefox.exe, 00000011.00000002.2966381576.000001E9E0F13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-api-proxy.cdn.mozilla.net/
    Source: firefox.exe, 0000000D.00000003.1785120678.000002CF66716000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1783334504.000002CF66723000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/706c7a85-cf23-442e-8a9
    Source: firefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://firefox-source-docs.mozilla.org/networking/dns/trr-skip-reasons.html#
    Source: firefox.exe, 0000000D.00000003.1934682134.000002CF6561F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com
    Source: firefox.exe, 0000000D.00000003.1891873381.000002CF7047E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/
    Source: firefox.exe, 0000000D.00000003.1930919335.000002CF66B76000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/
    Source: firefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://fpn.firefox.com/browser?utm_source=firefox-desktop&utm_medium=referral&utm_campaign=about-pr
    Source: firefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ftp.mozilla.org/pub/labs/devtools/adb-extension/#OS#/adb-extension-latest-#OS#.xpi
    Source: firefox.exe, 00000011.00000002.2966381576.000001E9E0F13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/
    Source: firefox.exe, 00000011.00000002.2966381576.000001E9E0FC4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=
    Source: firefox.exe, 00000011.00000002.2966381576.000001E9E0FC4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_l
    Source: firefox.exe, 00000011.00000002.2966381576.000001E9E0F30000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=bas
    Source: firefox.exe, 0000000D.00000003.1831194728.000002CF7158F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/newtab/layout?version=1&consumer_key=40249-e88c401e1b1f2242d9e4
    Source: firefox.exe, 0000000D.00000003.1831194728.000002CF7158F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/career?utm_source=pocket-newtab
    Source: firefox.exe, 0000000D.00000003.1893234319.000002CF6D38C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1909398797.000002CF6D38C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1915150912.000002CF6D38C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1833522367.000002CF6D38C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1928460507.000002CF6D38C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/career?utm_source=pocket-newtabL
    Source: firefox.exe, 0000000D.00000003.1831194728.000002CF7158F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/entertainment?utm_source=pocket-newtab
    Source: firefox.exe, 0000000D.00000003.1893234319.000002CF6D38C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1909398797.000002CF6D38C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1915150912.000002CF6D38C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1833522367.000002CF6D38C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1928460507.000002CF6D38C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/entertainment?utm_source=pocket-newtabC
    Source: firefox.exe, 0000000D.00000003.1831194728.000002CF7158F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/food?utm_source=pocket-newtab
    Source: firefox.exe, 0000000D.00000003.1893234319.000002CF6D38C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1909398797.000002CF6D38C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1915150912.000002CF6D38C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1833522367.000002CF6D38C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1928460507.000002CF6D38C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/food?utm_source=pocket-newtabA
    Source: firefox.exe, 0000000D.00000003.1831194728.000002CF7158F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/health?utm_source=pocket-newtab
    Source: firefox.exe, 0000000D.00000003.1893234319.000002CF6D38C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1909398797.000002CF6D38C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1915150912.000002CF6D38C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1833522367.000002CF6D38C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1928460507.000002CF6D38C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/health?utm_source=pocket-newtabE
    Source: firefox.exe, 0000000D.00000003.1831194728.000002CF7158F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/science?utm_source=pocket-newtab
    Source: firefox.exe, 0000000D.00000003.1893234319.000002CF6D38C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1909398797.000002CF6D38C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1915150912.000002CF6D38C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1833522367.000002CF6D38C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1928460507.000002CF6D38C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/science?utm_source=pocket-newtabG
    Source: firefox.exe, 0000000D.00000003.1831194728.000002CF7158F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/self-improvement?utm_source=pocket-newtab
    Source: firefox.exe, 0000000D.00000003.1893234319.000002CF6D38C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1909398797.000002CF6D38C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1915150912.000002CF6D38C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1833522367.000002CF6D38C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1928460507.000002CF6D38C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/self-improvement?utm_source=pocket-newtab?
    Source: firefox.exe, 0000000D.00000003.1831194728.000002CF7158F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/technology?utm_source=pocket-newtab
    Source: firefox.exe, 0000000D.00000003.1893234319.000002CF6D38C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1909398797.000002CF6D38C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1915150912.000002CF6D38C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1833522367.000002CF6D38C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1928460507.000002CF6D38C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/technology?utm_source=pocket-newtabN
    Source: firefox.exe, 00000011.00000002.2966381576.000001E9E0FC4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tab
    Source: firefox.exe, 0000000D.00000003.1831194728.000002CF7158F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore?utm_source=pocket-newtab
    Source: firefox.exe, 0000000D.00000003.1893234319.000002CF6D38C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1909398797.000002CF6D38C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1915150912.000002CF6D38C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1833522367.000002CF6D38C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1928460507.000002CF6D38C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore?utm_source=pocket-newtabI
    Source: firefox.exe, 0000000D.00000003.1893234319.000002CF6D348000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more
    Source: firefox.exe, 0000000D.00000003.1893234319.000002CF6D38C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1909398797.000002CF6D38C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1915150912.000002CF6D38C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1833522367.000002CF6D38C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1928460507.000002CF6D38C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more/
    Source: firefox.exe, 00000011.00000002.2966381576.000001E9E0FC4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendations
    Source: firefox.exe, 0000000D.00000003.1774986434.000002CF6D23C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1866393810.000002CF6D236000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1775753761.000002CF6D23A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/closure-compiler/issues/3177
    Source: firefox.exe, 0000000D.00000003.1866393810.000002CF6D21C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query-all.ts
    Source: firefox.exe, 0000000D.00000003.1866393810.000002CF6D21C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query.ts
    Source: firefox.exe, 0000000D.00000003.1866393810.000002CF6D236000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1775753761.000002CF6D23A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/issues/1266
    Source: firefox.exe, 0000000D.00000003.1866393810.000002CF6D236000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1775753761.000002CF6D23A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/microsoft/TypeScript/issues/338).
    Source: firefox.exe, 0000000D.00000003.1740738699.000002CF65177000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1739967012.000002CF6511F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1740455845.000002CF6515A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1739789352.000002CF64F00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1740196278.000002CF6513C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mozilla-services/screenshots
    Source: firefox.exe, 0000000D.00000003.1891873381.000002CF7049A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/uuidjs/uuid#getrandomvalues-not-supported
    Source: firefox.exe, 0000000D.00000003.1836001771.000002CF68C75000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/csswg-drafts/blob/master/css-grid-2/MASONRY-EXPLAINER.md
    Source: firefox.exe, 0000000D.00000003.1836001771.000002CF68C75000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/csswg-drafts/issues/4650
    Source: firefox.exe, 0000000D.00000003.1921811416.000002CF68CAA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1836001771.000002CF68CA9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1788503219.000002CF68CAA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/zertosh/loose-envify)
    Source: firefox.exe, 0000000D.00000003.1831194728.000002CF7155B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google.com
    Source: firefox.exe, 0000000D.00000003.1836001771.000002CF68C75000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gpuweb.github.io/gpuweb/
    Source: firefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://helper1.dap.cloudflareresearch.com/v02
    Source: firefox.exe, 0000000D.00000003.1807935120.000002CF65A2D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1805598168.000002CF707FE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1936363518.000002CF703AB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1927649466.000002CF703A8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1832604355.000002CF703AA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1892365708.000002CF703AA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ib.absa.co.za/
    Source: firefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ideas.mozilla.org/
    Source: firefox.exe, 0000000D.00000003.1940310363.000002CF70C2F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/apps/oldsyncS
    Source: firefox.exe, 0000000D.00000003.1931710532.000002CF66B14000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/apps/relay
    Source: firefox.exe, 0000000D.00000003.1940310363.000002CF70C2F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/cmd/H
    Source: firefox.exe, 0000000D.00000003.1940310363.000002CF70C2F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/cmd/HCX
    Source: firefox.exe, 0000000D.00000003.1940310363.000002CF70C2F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/ids/ecosystem_telemetryU
    Source: firefox.exe, 0000000D.00000003.1940310363.000002CF70C2F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/ids/ecosystem_telemetryUFj
    Source: firefox.exe, 0000000D.00000003.1893234319.000002CF6D38C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1909398797.000002CF6D38C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1915150912.000002CF6D38C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1833522367.000002CF6D38C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1928460507.000002CF6D38C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://img-getpocket.cdn.mozilla.net/X
    Source: prefs-1.js.13.drString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4QqmfZfYfQfafZbXfpbWfpbX7ReNxR3UIG8zInwYIFIVs9eYi
    Source: firefox.exe, 0000000D.00000003.1933751918.000002CF65C71000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1908285071.000002CF6DAB5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1914595619.000002CF6DAB5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org
    Source: firefox.exe, 0000000D.00000003.1831194728.000002CF7155B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2967984430.000001A754EC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2966381576.000001E9E0FF5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit
    Source: firefox.exe, 0000000D.00000003.1935508011.000002CF71515000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/events/1/d645d6cf-d456-4e61-83c6-b5e71
    Source: firefox.exe, 0000000D.00000003.1933249807.000002CF664D0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/messaging-system/undesired-events/1/6136b60f-e904-4373
    Source: firefox.exe, 0000000D.00000003.1933249807.000002CF664D0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/messaging-system/undesired-events/1/9735d378-ed27-4b0f
    Source: firefox.exe, 00000011.00000002.2966381576.000001E9E0FF5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submith
    Source: firefox.exe, 0000000D.00000003.1866393810.000002CF6D236000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1775753761.000002CF6D23A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://infra.spec.whatwg.org/#ascii-whitespace
    Source: firefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://install.mozilla.org
    Source: firefox.exe, 0000000D.00000003.1866393810.000002CF6D236000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1775753761.000002CF6D23A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/libraries/standalone-templates/#rendering-lit-html-templates
    Source: firefox.exe, 0000000D.00000003.1866393810.000002CF6D236000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1775753761.000002CF6D23A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/directives/#stylemap
    Source: firefox.exe, 0000000D.00000003.1866393810.000002CF6D236000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1775753761.000002CF6D23A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/expressions/#child-expressions)
    Source: firefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=%MOZILLA_API_KEY%
    Source: firefox.exe, 0000000D.00000003.1934682134.000002CF656F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=7e40f68c-7938-4c5d-9f95-e61647c213eb
    Source: firefox.exe, 0000000D.00000003.1837594676.000002CF68713000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com
    Source: firefox.exe, 0000000D.00000003.1927313787.000002CF703CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1807935120.000002CF65A2D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1892365708.000002CF703C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lookerstudio.google.com/embed/reporting/
    Source: firefox.exe, 0000000D.00000003.1747097714.000002CF62F1D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1747352259.000002CF62F33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1746025440.000002CF62F33000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/mail/?extsrc=mailto&url=%s
    Source: firefox.exe, 0000000D.00000003.1747097714.000002CF62F1D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1747352259.000002CF62F33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1746025440.000002CF62F33000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.inbox.lv/compose?to=%s
    Source: firefox.exe, 0000000D.00000003.1747097714.000002CF62F1D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1747352259.000002CF62F33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1746025440.000002CF62F33000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.yahoo.co.jp/compose/?To=%s
    Source: firefox.exe, 00000011.00000002.2966381576.000001E9E0F8F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://merino.services.mozilla.com/api/v1/suggest
    Source: firefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mitmdetection.services.mozilla.com/
    Source: firefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protections
    Source: firefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/about
    Source: firefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/breach-details/
    Source: firefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protect
    Source: firefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/breach-stats?includeResolved=true
    Source: firefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/dashboard
    Source: firefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/preferences
    Source: firefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla-ohttp-fakespot.fastly-edge.com/
    Source: firefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla.cloudflare-dns.com/dns-query
    Source: firefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://normandy.cdn.mozilla.net/api/v1
    Source: firefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://oauth.accounts.firefox.com/v1
    Source: firefox.exe, 0000000D.00000003.1747097714.000002CF62F1D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1747352259.000002CF62F33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1746025440.000002CF62F33000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://outlook.live.com/default.aspx?rru=compose&to=%s
    Source: firefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_r
    Source: firefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-
    Source: firefox.exe, 0000000D.00000003.1747097714.000002CF62F1D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1747352259.000002CF62F33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1746025440.000002CF62F33000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://poczta.interia.pl/mh/?mailto=%s
    Source: firefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://prod.ohttp-gateway.prod.webservices.mozgcp.net/ohttp-configs
    Source: firefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profile.accounts.firefox.com/v1
    Source: firefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profiler.firefox.com
    Source: firefox.exe, 0000000D.00000003.1788503219.000002CF68CAA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://redux.js.org/api-reference/store#subscribe(listener)
    Source: firefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/accounts/profile/?utm_medium=firefox-desktop&utm_source=modal&utm_campaign
    Source: firefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/api/v1/
    Source: firefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/diagnostic?site=
    Source: firefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%
    Source: firefox.exe, 0000000D.00000003.1937127770.000002CF66BB0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1925395070.000002CF66BB0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/downloads?client=SAFEBROWSING_ID&appver=118.0&pver=2.2&
    Source: firefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&p
    Source: firefox.exe, 0000000D.00000003.1915873987.000002CF66EF0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1929391484.000002CF66EED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1923393767.000002CF66EED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1910252239.000002CF66EF0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=118.0&pver=2.2
    Source: firefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/fullHashes:find?$ct=application/x-protobuf&key=%GOOGLE_SAFEBR
    Source: firefox.exe, 0000000D.00000003.1937127770.000002CF66BB0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1925395070.000002CF66BB0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/fullHashes:find?$ct=application/x-protobuf&key=AIzaSyC7jsptDS
    Source: firefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatHits?$ct=application/x-protobuf&key=%GOOGLE_SAFEBROWSIN
    Source: firefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=%GOOGL
    Source: firefox.exe, 0000000D.00000003.1937127770.000002CF66BB0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1925395070.000002CF66BB0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=AIzaSy
    Source: firefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://sb-ssl.google.com/safebrowsing/clientreport/download?key=%GOOGLE_SAFEBROWSING_API_KEY%
    Source: firefox.exe, 0000000D.00000003.1740196278.000002CF6513C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://screenshots.firefox.com/
    Source: firefox.exe, 0000000D.00000003.1862088329.000002CF66C83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152
    Source: firefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/abuse/report/addon/
    Source: firefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon/
    Source: firefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/language-tools/?app=firefox&type=language&appversi
    Source: firefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%
    Source: firefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/discovery/?lang=%LOCALE%&edition=%DISTRIBUTION%
    Source: firefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%
    Source: firefox.exe, 0000000D.00000003.1832604355.000002CF70321000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1928181520.000002CF7030C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1914400789.000002CF7030C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1893082666.000002CF7030C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1832604355.000002CF7030C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com
    Source: firefox.exe, 0000000D.00000003.1832604355.000002CF70321000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/
    Source: firefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
    Source: firefox.exe, 0000000D.00000003.1840545822.000002CF670AB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=118.0&pver=2.2
    Source: firefox.exe, 0000000D.00000003.1929391484.000002CF66ED5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=navclient-auto-ffox&appver=118.0&pver=2.2
    Source: firefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
    Source: firefox.exe, 0000000D.00000003.1840545822.000002CF670AB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/gethash?client=SAFEBROWSING_ID&appver=118.0&pver=2.2
    Source: firefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://snippets.cdn.mozilla.net/%STARTPAGE_VERSION%/%NAME%/%VERSION%/%APPBUILDID%/%BUILD_TARGET%/%L
    Source: firefox.exe, 0000000D.00000003.1779587985.000002CF6D53F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2967984430.000001A754E12000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2966381576.000001E9E0F13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/
    Source: firefox.exe, 00000011.00000002.2966381576.000001E9E0F13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/CN=The
    Source: firefox.exe, 0000000D.00000003.1779587985.000002CF6D53F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs
    Source: firefox.exe, 0000000D.00000003.1893234319.000002CF6D38C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1909398797.000002CF6D38C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1915150912.000002CF6D38C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1833522367.000002CF6D38C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1928460507.000002CF6D38C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs#
    Source: firefox.exe, 0000000D.00000003.1893234319.000002CF6D38C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1909398797.000002CF6D38C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1915150912.000002CF6D38C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1833522367.000002CF6D38C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1928460507.000002CF6D38C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs#l
    Source: firefox.exe, 0000000D.00000003.1831194728.000002CF7155B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2967984430.000001A754EC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2966381576.000001E9E0FF5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/user
    Source: firefox.exe, 00000011.00000002.2966381576.000001E9E0FF5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/user9
    Source: firefox.exe, 0000000D.00000003.1910252239.000002CF66E85000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1929391484.000002CF66E85000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1915873987.000002CF66E85000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1923393767.000002CF66E85000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-js
    Source: firefox.exe, 0000000D.00000003.1910252239.000002CF66E85000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1929391484.000002CF66E85000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1915873987.000002CF66E85000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1923393767.000002CF66E85000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-pixel
    Source: firefox.exe, 0000000D.00000003.1932888739.000002CF668DC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org
    Source: firefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/
    Source: firefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-report
    Source: firefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cryptominers-report
    Source: firefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-report
    Source: firefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/firefox-relay-integration
    Source: firefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-report
    Source: firefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/search-engine-removal
    Source: firefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tab
    Source: firefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shield
    Source: firefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-report
    Source: firefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-report
    Source: firefox.exe, 0000000D.00000003.1934682134.000002CF6561F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1930919335.000002CF66B76000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/
    Source: firefox.exe, 0000000D.00000003.1915873987.000002CF66E67000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1929391484.000002CF66E68000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1910252239.000002CF66E67000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/firefox-relay-integration
    Source: firefox.exe, 0000000D.00000003.1915873987.000002CF66EF0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1921551902.000002CF6DA5F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1929391484.000002CF66EED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1908285071.000002CF6DA5F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1923393767.000002CF66EED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1910252239.000002CF66EF0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/captive-portal
    Source: firefox.exe, 0000000D.00000003.1932888739.000002CF668F5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
    Source: firefox.exe, 0000000D.00000003.1891522608.000002CF704D9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/fix-video-audio-problems-firefox-windowsMediaPlatformDecoderNotFound
    Source: firefox.exe, 0000000D.00000003.1891522608.000002CF704D9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/fix-video-audio-problems-firefox-windowsMediaWMFNeeded
    Source: firefox.exe, 0000000D.00000003.1836317178.000002CF6877E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1923074121.000002CF6877E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2
    Source: firefox.exe, 0000000D.00000003.1932888739.000002CF668F5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.zvXrErQ5GYDF
    Source: firefox.exe, 0000000D.00000003.1866393810.000002CF6D236000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1775753761.000002CF6D23A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tc39.github.io/ecma262/#sec-typeof-operator
    Source: firefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://token.services.mozilla.com/1.0/sync/1.5
    Source: firefox.exe, 0000000D.00000003.1891522608.000002CF704D9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-2
    Source: firefox.exe, 0000000D.00000003.1891522608.000002CF704D9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-3.1
    Source: firefox.exe, 0000000D.00000003.1891522608.000002CF704D9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-4
    Source: firefox.exe, 0000000D.00000003.1891522608.000002CF704D9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc7515#appendix-C)
    Source: firefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://topsites.services.mozilla.com/cid/
    Source: firefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://tracking-protection-issues.herokuapp.com/new
    Source: firefox.exe, 0000000D.00000003.1887640220.000002CF71543000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1831194728.000002CF7155B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/
    Source: firefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM
    Source: firefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_ID
    Source: firefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-%CHANNEL%-browser&utm_campaig
    Source: firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campaign=about-pr
    Source: firefox.exe, 0000000D.00000003.1925112231.000002CF66BCD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://watch.sling.com/
    Source: firefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webcompat.com/issues/new
    Source: firefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webextensions.settings.services.mozilla.com/v1
    Source: firefox.exe, 0000000D.00000003.1921811416.000002CF68CAA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1836001771.000002CF68CA9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1788503219.000002CF68CAA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://webpack.js.org/concepts/mode/)
    Source: firefox.exe, 0000000D.00000003.1774986434.000002CF6D23C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1866393810.000002CF6D236000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1775753761.000002CF6D23A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://wicg.github.io/construct-stylesheets/#using-constructed-stylesheets).
    Source: firefox.exe, 0000000D.00000003.1836001771.000002CF68CEB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1831194728.000002CF7155B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/
    Source: firefox.exe, 0000000F.00000002.2968260086.00000229097C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2967984430.000001A754EE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2971771125.000001E9E1203000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94
    Source: firefox.exe, 0000000D.00000003.1740738699.000002CF65177000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1739967012.000002CF6511F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1874977535.000002CF66DE8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1740455845.000002CF6515A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1739789352.000002CF64F00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1931710532.000002CF66B14000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1740196278.000002CF6513C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/exec/obidos/external-search/
    Source: firefox.exe, 0000000D.00000003.1934682134.000002CF65688000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.fr/
    Source: firefox.exe, 0000000D.00000003.1934682134.000002CF65688000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.baidu.com/
    Source: firefox.exe, 0000000D.00000003.1934682134.000002CF65688000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ctrip.com/
    Source: firefox.exe, 0000000D.00000003.1818146668.000002CF64E66000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1816846024.000002CF64E66000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: https://www.digicert.com/CPS0
    Source: firefox.exe, 0000000D.00000003.1934682134.000002CF65688000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.co.uk/
    Source: firefox.exe, 0000000F.00000002.2968260086.00000229097C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2967984430.000001A754EE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2971771125.000001E9E1203000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://www.expedia.com/?locale=en_US&siteid=1&semcid=US.UB.ADMARKETPLACE.GT-C-EN.HOTEL&SEMDTL=a1219
    Source: firefox.exe, 0000000D.00000003.1834008054.000002CF6D323000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1929024441.000002CF6D323000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/
    Source: firefox.exe, 0000000D.00000003.1836174712.000002CF68C65000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/
    Source: firefox.exe, 0000000D.00000003.1777705808.000002CF6D441000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search
    Source: firefox.exe, 0000000D.00000003.1740738699.000002CF65177000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1739967012.000002CF6511F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1740455845.000002CF6515A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1739789352.000002CF64F00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1740196278.000002CF6513C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search?client=firefox&q=
    Source: firefox.exe, 0000000D.00000003.1740738699.000002CF65177000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1739967012.000002CF6511F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1874977535.000002CF66DE8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1740455845.000002CF6515A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1739789352.000002CF64F00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1931710532.000002CF66B14000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1740196278.000002CF6513C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search
    Source: firefox.exe, 0000000D.00000003.1835362602.000002CF6D148000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search?client=firefox-b-d&q=
    Source: firefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/geolocation/v1/geolocate?key=%GOOGLE_LOCATION_SERVICE_API_KEY%
    Source: firefox.exe, 0000000D.00000003.1931710532.000002CF66B14000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mobilesuica.com/
    Source: firefox.exe, 0000000D.00000003.1932888739.000002CF668DC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org
    Source: firefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/about/legal/terms/subscription-services/
    Source: firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/releasenotes/?utm_source=firefox-browser&utm_medi
    Source: firefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/tour/
    Source: firefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/geolocation/
    Source: firefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/new?reason=manual-update
    Source: firefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/notes
    Source: firefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/set-as-default/thanks/
    Source: firefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/xr/
    Source: firefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/privacy/subscription-services/
    Source: firefox.exe, 0000000D.00000003.1932888739.000002CF668F5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.VsJpOAWrHqB2
    Source: firefox.exe, 0000000D.00000003.1785120678.000002CF66716000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1783334504.000002CF66723000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/legal/terms/mozilla/
    Source: firefox.exe, 0000000D.00000003.1920448571.000002CF70445000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/anything/?
    Source: firefox.exe, 0000000D.00000003.1932888739.000002CF668F5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.n0g9CLHwD9nR
    Source: firefox.exe, 0000000D.00000003.1915873987.000002CF66E67000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1929391484.000002CF66E68000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1910252239.000002CF66E67000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/about/legal/terms/subscription-services/
    Source: firefox.exe, 0000000D.00000003.1890192253.000002CF70CC4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1832118412.000002CF70C73000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1913655797.000002CF70C73000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1905851909.000002CF70C73000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1926481451.000002CF70C73000.00000004.00000800.00020000.00000000.sdmp, targeting.snapshot.json.tmp.13.drString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/
    Source: firefox.exe, 0000000D.00000003.1913655797.000002CF70C9D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1932888739.000002CF668F5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
    Source: firefox.exe, 0000000D.00000003.1915873987.000002CF66E67000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1910252239.000002CF66E67000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/subscription-services/
    Source: firefox.exe, 0000000D.00000003.1932888739.000002CF668F5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
    Source: firefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/android/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
    Source: firefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/ios/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campa
    Source: firefox.exe, 0000000D.00000003.1920448571.000002CF70445000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/mobile/get-app/?utm_medium=firefox-desktop&utm_source=onboarding-mod
    Source: firefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html
    Source: firefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#crash-reporter
    Source: firefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#health-report
    Source: firefox.exe, 0000000F.00000002.2968260086.00000229097C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2967984430.000001A754ECE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2966381576.000001E9E0FF5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/
    Source: firefox.exe, 0000000D.00000003.1831194728.000002CF7158F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/#suggest-relevant-content
    Source: firefox.exe, 0000000D.00000003.1893234319.000002CF6D38C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1909398797.000002CF6D38C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1915150912.000002CF6D38C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1833522367.000002CF6D38C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1928460507.000002CF6D38C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/#suggest-relevant-contentP
    Source: firefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
    Source: firefox.exe, 0000000D.00000003.1893234319.000002CF6D38C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1909398797.000002CF6D38C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1915150912.000002CF6D38C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1833522367.000002CF6D38C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1928460507.000002CF6D38C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/V
    Source: firefox.exe, 0000000D.00000003.1913655797.000002CF70C9D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1932888739.000002CF668F5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
    Source: firefox.exe, 0000000D.00000003.1833522367.000002CF6D38C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1831194728.000002CF7155B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.reddit.com/
    Source: firefox.exe, 0000000D.00000003.1925112231.000002CF66BCD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.sling.com/
    Source: firefox.exe, 0000000D.00000003.1807524919.000002CF65A32000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1921551902.000002CF6DA5F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1908285071.000002CF6DA5F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1805635499.000002CF707EC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.tiktok.com/
    Source: firefox.exe, 0000000D.00000003.1831194728.000002CF7155B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2967984430.000001A754E0A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2966381576.000001E9E0F0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
    Source: firefox.exe, 0000000D.00000003.1891522608.000002CF704D9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://xhr.spec.whatwg.org/#sync-warning
    Source: firefox.exe, 0000000D.00000003.1840165592.000002CF679ED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1840165592.000002CF679F7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1788503219.000002CF68CAA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com
    Source: firefox.exe, 0000000D.00000003.1921811416.000002CF68CAA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1836001771.000002CF68CA9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1922039817.000002CF689F8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1788503219.000002CF68CAA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/
    Source: recovery.jsonlz4.tmp.13.drString found in binary or memory: https://youtube.com/account?=
    Source: firefox.exe, 00000011.00000002.2970807119.000001E9E1030000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/sig
    Source: firefox.exe, 00000011.00000002.2964398149.000001E9E0C3A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challeng$
    Source: firefox.exe, 00000011.00000002.2964398149.000001E9E0C3A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2970807119.000001E9E1034000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd
    Source: firefox.exe, 0000000B.00000002.1729340499.000001B43065A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.1735623060.000001CA3BD39000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd--no-default-browser
    Source: firefox.exe, 0000000F.00000002.2967018825.0000022909674000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2965295018.00000229094C0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2964401105.000001A754AD0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2965795879.000001A754D54000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2970807119.000001E9E1034000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2964398149.000001E9E0C30000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdMOZ_CRASHREPORTER_RE
    Source: file.exe, 00000000.00000002.1762139084.0000000001730000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdf_6.0.1
    Source: firefox.exe, 00000011.00000002.2964398149.000001E9E0C30000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdt
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
    Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
    Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
    Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
    Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
    Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
    Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
    Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
    Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
    Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
    Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
    Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
    Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
    Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
    Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
    Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49742 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:49746 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:49751 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49761 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49771 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49772 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49775 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49776 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49778 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.65.91:443 -> 192.168.2.4:49780 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49779 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49784 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49783 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49785 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49786 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49835 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49836 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49837 version: TLS 1.2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001FEAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_001FEAFF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001FED6A OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,0_2_001FED6A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001FEAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_001FEAFF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001EAA57 GetKeyboardState,SetKeyboardState,PostMessageW,SendInput,0_2_001EAA57
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00219576 DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,0_2_00219576

    System Summary

    barindex
    Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.
    Source: file.exe, 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_cbc7b267-7
    Source: file.exe, 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_673e161f-2
    Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.memstr_30bc37ef-3
    Source: file.exeString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_a8798253-8
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_000001A755468F37 NtQuerySystemInformation,16_2_000001A755468F37
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_000001A7554621F2 NtQuerySystemInformation,16_2_000001A7554621F2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001ED5EB: CreateFileW,DeviceIoControl,CloseHandle,0_2_001ED5EB
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001E1201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_001E1201
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001EE8F6 ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,0_2_001EE8F6
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0018BF400_2_0018BF40
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001F20460_2_001F2046
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001880600_2_00188060
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001E82980_2_001E8298
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001BE4FF0_2_001BE4FF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001B676B0_2_001B676B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002148730_2_00214873
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001ACAA00_2_001ACAA0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0018CAF00_2_0018CAF0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0019CC390_2_0019CC39
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001B6DD90_2_001B6DD9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0019B1190_2_0019B119
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001891C00_2_001891C0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001A13940_2_001A1394
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001A17060_2_001A1706
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001A781B0_2_001A781B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001879200_2_00187920
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0019997D0_2_0019997D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001A19B00_2_001A19B0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001A7A4A0_2_001A7A4A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001A1C770_2_001A1C77
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001A7CA70_2_001A7CA7
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0020BE440_2_0020BE44
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001B9EEE0_2_001B9EEE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001A1F320_2_001A1F32
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_000001A755468F3716_2_000001A755468F37
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_000001A7554621F216_2_000001A7554621F2
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_000001A75546291C16_2_000001A75546291C
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_000001A75546223216_2_000001A755462232
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 0019F9F2 appears 31 times
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 001A0A30 appears 46 times
    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
    Source: classification engineClassification label: mal72.troj.evad.winEXE@34/34@68/12
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001F37B5 GetLastError,FormatMessageW,0_2_001F37B5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001E10BF AdjustTokenPrivileges,CloseHandle,0_2_001E10BF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001E16C3 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,0_2_001E16C3
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001F51CD SetErrorMode,GetDiskFreeSpaceExW,SetErrorMode,0_2_001F51CD
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001ED4DC CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,0_2_001ED4DC
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001F648E _wcslen,CoInitialize,CoCreateInstance,CoUninitialize,0_2_001F648E
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001842A2 CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource,0_2_001842A2
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Mozilla\Firefox\SkeletonUILock-c388d246Jump to behavior
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1220:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6292:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6044:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6940:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2912:120:WilError_03
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Temp\firefoxJump to behavior
    Source: file.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
    Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: firefox.exe, 0000000D.00000003.1933751918.000002CF65CB0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT ALL id FROM nssPublic WHERE a1=$DATA0 AND a0=$DATA1 AND a81=$DATA2 AND a82=$DATA3;
    Source: firefox.exe, 0000000D.00000003.1831754044.000002CF70DAB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1889770531.000002CF70DAB000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;
    Source: file.exeReversingLabs: Detection: 47%
    Source: file.exeVirustotal: Detection: 41%
    Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
    Source: unknownProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2284 -parentBuildID 20230927232528 -prefsHandle 2228 -prefMapHandle 2220 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e9e6e43b-2a1e-46ce-8228-c5110dc79a96} 6944 "\\.\pipe\gecko-crash-server-pipe.6944" 2cf5526d910 socket
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3808 -parentBuildID 20230927232528 -prefsHandle 4180 -prefMapHandle 4056 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {dfb4af58-69db-4d8f-a51a-8c0746e23606} 6944 "\\.\pipe\gecko-crash-server-pipe.6944" 2cf67894310 rdd
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5084 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5100 -prefMapHandle 5096 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {214f0e7c-7055-4392-bc79-d48d1ccf7225} 6944 "\\.\pipe\gecko-crash-server-pipe.6944" 2cf70cc9710 utility
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blockingJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blockingJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2284 -parentBuildID 20230927232528 -prefsHandle 2228 -prefMapHandle 2220 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e9e6e43b-2a1e-46ce-8228-c5110dc79a96} 6944 "\\.\pipe\gecko-crash-server-pipe.6944" 2cf5526d910 socketJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3808 -parentBuildID 20230927232528 -prefsHandle 4180 -prefMapHandle 4056 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {dfb4af58-69db-4d8f-a51a-8c0746e23606} 6944 "\\.\pipe\gecko-crash-server-pipe.6944" 2cf67894310 rddJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5084 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5100 -prefMapHandle 5096 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {214f0e7c-7055-4392-bc79-d48d1ccf7225} 6944 "\\.\pipe\gecko-crash-server-pipe.6944" 2cf70cc9710 utilityJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wsock32.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: version.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winmm.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wininet.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.13.dr
    Source: Binary string: wshbth.pdbGCTL source: firefox.exe, 0000000D.00000003.1855691579.000002CF7188A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1855073354.000002CF71885000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: NapiNSP.pdbUGP source: firefox.exe, 0000000D.00000003.1850285949.000002CF7188A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1849868498.000002CF71885000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: wshbth.pdb source: firefox.exe, 0000000D.00000003.1855691579.000002CF7188A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1855073354.000002CF71885000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: pnrpnsp.pdb source: firefox.exe, 0000000D.00000003.1851522537.000002CF717C1000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: NapiNSP.pdb source: firefox.exe, 0000000D.00000003.1850285949.000002CF7188A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1849868498.000002CF71885000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: wsock32.pdbUGP source: firefox.exe, 0000000D.00000003.1814076168.000002CF64E66000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.13.dr
    Source: Binary string: pnrpnsp.pdbUGP source: firefox.exe, 0000000D.00000003.1851522537.000002CF717C1000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: wsock32.pdb source: firefox.exe, 0000000D.00000003.1814076168.000002CF64E66000.00000004.00000020.00020000.00000000.sdmp
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001842DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_001842DE
    Source: gmpopenh264.dll.tmp.13.drStatic PE information: section name: .rodata
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001A0A76 push ecx; ret 0_2_001A0A89
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmpJump to dropped file
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)Jump to dropped file
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0019F98E GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,0_2_0019F98E
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00211C41 IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,0_2_00211C41
    Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

    Malware Analysis System Evasion

    barindex
    Source: C:\Users\user\Desktop\file.exeSandbox detection routine: GetForegroundWindow, DecisionNode, Sleepgraph_0-97051
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_000001A755468F37 rdtsc 16_2_000001A755468F37
    Source: C:\Users\user\Desktop\file.exeAPI coverage: 3.6 %
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001EDBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_001EDBBE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001F68EE FindFirstFileW,FindClose,0_2_001F68EE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001F698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_001F698F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001ED076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_001ED076
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001ED3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_001ED3A9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001F9642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_001F9642
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001F979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_001F979D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001F9B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_001F9B2B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001F5C97 FindFirstFileW,FindNextFileW,FindClose,0_2_001F5C97
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001842DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_001842DE
    Source: firefox.exe, 0000000F.00000002.2973053416.0000022909C40000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllv
    Source: firefox.exe, 0000000F.00000002.2973053416.0000022909C40000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllw
    Source: firefox.exe, 0000000F.00000002.2965295018.00000229094CA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW8
    Source: firefox.exe, 0000000F.00000002.2965295018.00000229094CA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWp
    Source: firefox.exe, 00000010.00000002.2972703603.000001A755380000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2964398149.000001E9E0C3A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2971223128.000001E9E1040000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
    Source: firefox.exe, 0000000F.00000002.2972153157.000002290981A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW : 2 : 34 : 1 : 1 : 0x20026 : 0x8 : %SystemRoot%\system32\mswsock.dll : : 1234191b-4bf7-4ca7-86e0-dfd7c32b5445
    Source: firefox.exe, 00000010.00000002.2964401105.000001A754ADA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW@
    Source: firefox.exe, 0000000F.00000002.2973053416.0000022909C40000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2972703603.000001A755380000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
    Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_000001A755468F37 rdtsc 16_2_000001A755468F37
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001FEAA2 BlockInput,0_2_001FEAA2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001B2622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_001B2622
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001842DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_001842DE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001A4CE8 mov eax, dword ptr fs:[00000030h]0_2_001A4CE8
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001E0B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_001E0B62
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001B2622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_001B2622
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001A083F IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_001A083F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001A09D5 SetUnhandledExceptionFilter,0_2_001A09D5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001A0C21 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_001A0C21
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001E1201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_001E1201
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001C2BA5 KiUserCallbackDispatcher,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,0_2_001C2BA5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001EB226 SendInput,keybd_event,0_2_001EB226
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002022DA GetForegroundWindow,GetDesktopWindow,GetWindowRect,mouse_event,GetCursorPos,mouse_event,0_2_002022DA
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001E0B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_001E0B62
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001E1663 AllocateAndInitializeSid,CheckTokenMembership,FreeSid,0_2_001E1663
    Source: file.exeBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
    Source: file.exeBinary or memory string: Shell_TrayWnd
    Source: firefox.exe, 0000000D.00000003.1820192522.000002CF717C1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: hSoftware\Policies\Microsoft\Windows\PersonalizationNoChangingStartMenuBackgroundPersonalColors_BackgroundWilStaging_02RtlDisownModuleHeapAllocationRtlQueryFeatureConfigurationRtlRegisterFeatureConfigurationChangeNotificationRtlSubscribeWnfStateChangeNotificationRtlDllShutdownInProgressntdll.dllNtQueryWnfStateDataLocal\SM0:%d:%d:%hs_p0Local\SessionImmersiveColorPreferenceBEGINTHMthmfile\Sessions\%d\Windows\ThemeSectionMessageWindowendthemewndThemeApiConnectionRequest\ThemeApiPortwinsta0SOFTWARE\Microsoft\Windows\CurrentVersion\Themes\PersonalizeAppsUseLightThemeSystemUsesLightThemedefaultshell\themes\uxtheme\render.cppCompositedWindow::WindowdeletedrcacheMDIClientSoftware\Microsoft\Windows\DWMColorPrevalenceSoftware\Microsoft\Windows\CurrentVersion\ImmersiveShellTabletModeMENUAccentColorSoftware\Microsoft\Windows\CurrentVersion\Explorer\AccentDefaultStartColorControl Panel\DesktopAutoColorizationAccentColorMenuStartColorMenuAutoColorSoftware\Microsoft\Windows\CurrentVersion\Themes\History\ColorsSoftware\Microsoft\Windows\CurrentVersion\Themes\HistoryAccentPaletteTab$Shell_TrayWndLocal\SessionImmersiveColorMutex
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001A0698 cpuid 0_2_001A0698
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001F8195 GetLocalTime,SystemTimeToFileTime,LocalFileTimeToFileTime,GetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,0_2_001F8195
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001DD27A GetUserNameW,0_2_001DD27A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001BBB6F _free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,0_2_001BBB6F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001842DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_001842DE

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: Process Memory Space: file.exe PID: 6892, type: MEMORYSTR
    Source: file.exeBinary or memory string: WIN_81
    Source: file.exeBinary or memory string: WIN_XP
    Source: file.exeBinary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_11WIN_10WIN_2022WIN_2019WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\AppearanceUSERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte64HKEY_LOCAL_MACHINEHKLMHKEY_CLASSES_ROOTHKCRHKEY_CURRENT_CONFIGHKCCHKEY_CURRENT_USERHKCUHKEY_USERSHKUREG_EXPAND_SZREG_SZREG_MULTI_SZREG_DWORDREG_QWORDREG_BINARYRegDeleteKeyExWadvapi32.dll+.-.\\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs](*UCP)\XISVISIBLEISENABLEDTABLEFTTABRIGHTCURRENTTABSHOWDROPDOWNHIDEDROPDOWNADDSTRINGDELSTRINGFINDSTRINGGETCOUNTSETCURRENTSELECTIONGETCURRENTSELECTIONSELECTSTRINGISCHECKEDCHECKUNCHECKGETSELECTEDGETLINECOUNTGETCURRENTLINEGETCURRENTCOLEDITPASTEGETLINESENDCOMMANDIDGETITEMCOUNTGETSUBITEMCOUNTGETTEXTGETSELECTEDCOUNTISSELECTEDSELECTALLSELECTCLEARSELECTINVERTDESELECTFINDITEMVIEWCHANGEGETTOTALCOUNTCOLLAPSEEXPANDmsctls_statusbar321tooltips_class32%d/%02d/%02dbuttonComboboxListboxSysDateTimePick32SysMonthCal32.icl.exe.dllMsctls_Progress32msctls_trackbar32SysAnimate32msctls_updown32SysTabControl32SysTreeView32SysListView32-----@GUI_DRAGID@GUI_DROPID@GUI_DRAGFILEError text not found (please report)Q\EDEFINEUTF16)UTF)UCP)NO_AUTO_POSSESS)NO_START_OPT)LIMIT_MATCH=LIMIT_RECURSION=CR)LF)CRLF)ANY)ANYCRLF)BSR_ANYCRLF)BSR_UNICODE)argument is not a compiled regular expressionargument not compiled in 16 bit modeinternal error: opcode not recognizedinternal error: missing capturing bracketfailed to get memory
    Source: file.exeBinary or memory string: WIN_XPe
    Source: file.exeBinary or memory string: WIN_VISTA
    Source: file.exeBinary or memory string: WIN_7
    Source: file.exeBinary or memory string: WIN_8

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: Process Memory Space: file.exe PID: 6892, type: MEMORYSTR
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00201204 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,listen,WSAGetLastError,closesocket,0_2_00201204
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00201806 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,0_2_00201806
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire Infrastructure2
    Valid Accounts
    1
    Windows Management Instrumentation
    1
    DLL Side-Loading
    1
    Exploitation for Privilege Escalation
    2
    Disable or Modify Tools
    21
    Input Capture
    2
    System Time Discovery
    Remote Services1
    Archive Collected Data
    2
    Ingress Tool Transfer
    Exfiltration Over Other Network Medium1
    System Shutdown/Reboot
    CredentialsDomainsDefault Accounts1
    Native API
    2
    Valid Accounts
    1
    DLL Side-Loading
    1
    Deobfuscate/Decode Files or Information
    LSASS Memory1
    Account Discovery
    Remote Desktop Protocol21
    Input Capture
    12
    Encrypted Channel
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
    Extra Window Memory Injection
    2
    Obfuscated Files or Information
    Security Account Manager2
    File and Directory Discovery
    SMB/Windows Admin Shares3
    Clipboard Data
    2
    Non-Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook2
    Valid Accounts
    1
    DLL Side-Loading
    NTDS16
    System Information Discovery
    Distributed Component Object ModelInput Capture3
    Application Layer Protocol
    Traffic DuplicationData Destruction
    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script21
    Access Token Manipulation
    1
    Extra Window Memory Injection
    LSA Secrets131
    Security Software Discovery
    SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts2
    Process Injection
    1
    Masquerading
    Cached Domain Credentials1
    Virtualization/Sandbox Evasion
    VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
    DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items2
    Valid Accounts
    DCSync3
    Process Discovery
    Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
    Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
    Virtualization/Sandbox Evasion
    Proc Filesystem1
    Application Window Discovery
    Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
    Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt21
    Access Token Manipulation
    /etc/passwd and /etc/shadow1
    System Owner/User Discovery
    Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
    IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron2
    Process Injection
    Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet
    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1541777 Sample: file.exe Startdate: 25/10/2024 Architecture: WINDOWS Score: 72 45 youtube.com 2->45 47 youtube-ui.l.google.com 2->47 49 34 other IPs or domains 2->49 57 Multi AV Scanner detection for submitted file 2->57 59 Yara detected Credential Flusher 2->59 61 Binary is likely a compiled AutoIt script file 2->61 63 2 other signatures 2->63 8 file.exe 2->8         started        11 firefox.exe 1 2->11         started        signatures3 process4 signatures5 65 Binary is likely a compiled AutoIt script file 8->65 67 Found API chain indicative of sandbox detection 8->67 13 taskkill.exe 1 8->13         started        15 taskkill.exe 1 8->15         started        17 taskkill.exe 1 8->17         started        23 3 other processes 8->23 19 firefox.exe 3 221 11->19         started        process6 dnsIp7 25 conhost.exe 13->25         started        27 conhost.exe 15->27         started        29 conhost.exe 17->29         started        51 youtube.com 142.250.185.174, 443, 49738, 49740 GOOGLEUS United States 19->51 53 prod.detectportal.prod.cloudops.mozgcp.net 34.107.221.82, 49739, 49744, 49748 GOOGLEUS United States 19->53 55 10 other IPs or domains 19->55 41 C:\Users\user\AppData\...\gmpopenh264.dll.tmp, PE32+ 19->41 dropped 43 C:\Users\user\...\gmpopenh264.dll (copy), PE32+ 19->43 dropped 31 firefox.exe 1 19->31         started        33 firefox.exe 1 19->33         started        35 firefox.exe 1 19->35         started        37 conhost.exe 23->37         started        39 conhost.exe 23->39         started        file8 process9

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    file.exe47%ReversingLabsWin32.Trojan.CredentialFlusher
    file.exe41%VirustotalBrowse
    file.exe100%Joe Sandbox ML
    SourceDetectionScannerLabelLink
    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)0%ReversingLabs
    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmp0%ReversingLabs
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_l0%URL Reputationsafe
    http://detectportal.firefox.com/0%URL Reputationsafe
    http://crl.microsoft0%URL Reputationsafe
    https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%0%URL Reputationsafe
    https://datastudio.google.com/embed/reporting/0%URL Reputationsafe
    http://www.mozilla.com00%URL Reputationsafe
    https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.0%URL Reputationsafe
    https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecycl0%URL Reputationsafe
    https://merino.services.mozilla.com/api/v1/suggest0%URL Reputationsafe
    https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protect0%URL Reputationsafe
    https://spocs.getpocket.com/spocs0%URL Reputationsafe
    https://shavar.services.mozilla.com0%URL Reputationsafe
    https://completion.amazon.com/search/complete?q=0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-report0%URL Reputationsafe
    https://ads.stickyadstv.com/firefox-etp0%URL Reputationsafe
    https://identity.mozilla.com/ids/ecosystem_telemetryU0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tab0%URL Reputationsafe
    https://monitor.firefox.com/breach-details/0%URL Reputationsafe
    https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM0%URL Reputationsafe
    https://xhr.spec.whatwg.org/#sync-warning0%URL Reputationsafe
    https://services.addons.mozilla.org/api/v4/addons/addon/0%URL Reputationsafe
    https://tracking-protection-issues.herokuapp.com/new0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-report0%URL Reputationsafe
    https://app.adjust.com/167k4ih?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=ht0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-report0%URL Reputationsafe
    https://api.accounts.firefox.com/v10%URL Reputationsafe
    https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=118.0&pver=2.20%URL Reputationsafe
    https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullSc0%URL Reputationsafe
    https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protections0%URL Reputationsafe
    https://bugzilla.mozilla.org/show_bug.cgi?id=12836010%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shield0%URL Reputationsafe
    https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=0%URL Reputationsafe
    https://bugzilla.mozilla.org/show_bug.cgi?id=12662200%URL Reputationsafe
    https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-1520%URL Reputationsafe
    https://bugzilla.mo0%URL Reputationsafe
    https://mitmdetection.services.mozilla.com/0%URL Reputationsafe
    https://static.adsafeprotected.com/firefox-etp-js0%URL Reputationsafe
    https://shavar.services.mozilla.com/0%URL Reputationsafe
    https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapture0%URL Reputationsafe
    https://spocs.getpocket.com/0%URL Reputationsafe
    https://services.addons.mozilla.org/api/v4/abuse/report/addon/0%URL Reputationsafe
    https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%0%URL Reputationsafe
    https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-f0%URL Reputationsafe
    https://monitor.firefox.com/user/breach-stats?includeResolved=true0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-report0%URL Reputationsafe
    https://bugzilla.mozilla.org/show_bug.cgi?id=15844640%URL Reputationsafe
    https://safebrowsing.google.com/safebrowsing/diagnostic?site=0%URL Reputationsafe
    https://monitor.firefox.com/user/dashboard0%URL Reputationsafe
    https://bugzilla.mozilla.org/show_bug.cgi?id=11701430%URL Reputationsafe
    https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_ID0%URL Reputationsafe
    https://monitor.firefox.com/about0%URL Reputationsafe
    https://login.microsoftonline.com0%URL Reputationsafe
    https://coverage.mozilla.org0%URL Reputationsafe
    http://crl.thawte.com/ThawteTimestampingCA.crl00%URL Reputationsafe
    http://x1.c.lencr.org/00%URL Reputationsafe
    http://x1.i.lencr.org/00%URL Reputationsafe
    https://infra.spec.whatwg.org/#ascii-whitespace0%URL Reputationsafe
    https://blocked.cdn.mozilla.net/0%URL Reputationsafe
    https://developer.mozilla.org/en-US/docs/Glossary/speculative_parsingDocumentWriteIgnored0%URL Reputationsafe
    http://developer.mozilla.org/en/docs/DOM:element.addEventListener0%URL Reputationsafe
    https://duckduckgo.com/?t=ffab&q=0%URL Reputationsafe
    https://profiler.firefox.com0%URL Reputationsafe
    https://outlook.live.com/default.aspx?rru=compose&to=%s0%URL Reputationsafe
    https://bugzilla.mozilla.org/show_bug.cgi?id=7938690%URL Reputationsafe
    https://identity.mozilla.com/apps/relay0%URL Reputationsafe
    https://mozilla.cloudflare-dns.com/dns-query0%URL Reputationsafe
    https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings20%URL Reputationsafe
    https://bugzilla.mozilla.org/show_bug.cgi?id=16784480%URL Reputationsafe
    https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpg0%URL Reputationsafe
    https://contile.services.mozilla.com/v1/tiles0%URL Reputationsafe
    https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/0%URL Reputationsafe
    https://monitor.firefox.com/user/preferences0%URL Reputationsafe
    https://screenshots.firefox.com/0%URL Reputationsafe
    https://gpuweb.github.io/gpuweb/0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-report0%URL Reputationsafe
    NameIPActiveMaliciousAntivirus DetectionReputation
    example.org
    93.184.215.14
    truefalse
      unknown
      star-mini.c10r.facebook.com
      157.240.253.35
      truefalse
        unknown
        prod.classify-client.prod.webservices.mozgcp.net
        35.190.72.216
        truefalse
          unknown
          prod.balrog.prod.cloudops.mozgcp.net
          35.244.181.201
          truefalse
            unknown
            twitter.com
            104.244.42.65
            truefalse
              unknown
              prod.detectportal.prod.cloudops.mozgcp.net
              34.107.221.82
              truefalse
                unknown
                services.addons.mozilla.org
                151.101.65.91
                truefalse
                  unknown
                  dyna.wikimedia.org
                  185.15.59.224
                  truefalse
                    unknown
                    prod.remote-settings.prod.webservices.mozgcp.net
                    34.149.100.209
                    truefalse
                      unknown
                      contile.services.mozilla.com
                      34.117.188.166
                      truefalse
                        unknown
                        youtube.com
                        142.250.185.174
                        truefalse
                          unknown
                          prod.content-signature-chains.prod.webservices.mozgcp.net
                          34.160.144.191
                          truefalse
                            unknown
                            youtube-ui.l.google.com
                            172.217.18.14
                            truefalse
                              unknown
                              us-west1.prod.sumo.prod.webservices.mozgcp.net
                              34.149.128.2
                              truefalse
                                unknown
                                reddit.map.fastly.net
                                151.101.129.140
                                truefalse
                                  unknown
                                  ipv4only.arpa
                                  192.0.0.170
                                  truefalse
                                    unknown
                                    prod.ads.prod.webservices.mozgcp.net
                                    34.117.188.166
                                    truefalse
                                      unknown
                                      push.services.mozilla.com
                                      34.107.243.93
                                      truefalse
                                        unknown
                                        normandy-cdn.services.mozilla.com
                                        35.201.103.21
                                        truefalse
                                          unknown
                                          telemetry-incoming.r53-2.services.mozilla.com
                                          34.120.208.123
                                          truefalse
                                            unknown
                                            www.reddit.com
                                            unknown
                                            unknownfalse
                                              unknown
                                              spocs.getpocket.com
                                              unknown
                                              unknownfalse
                                                unknown
                                                content-signature-2.cdn.mozilla.net
                                                unknown
                                                unknownfalse
                                                  unknown
                                                  support.mozilla.org
                                                  unknown
                                                  unknownfalse
                                                    unknown
                                                    firefox.settings.services.mozilla.com
                                                    unknown
                                                    unknownfalse
                                                      unknown
                                                      www.youtube.com
                                                      unknown
                                                      unknownfalse
                                                        unknown
                                                        www.facebook.com
                                                        unknown
                                                        unknownfalse
                                                          unknown
                                                          detectportal.firefox.com
                                                          unknown
                                                          unknownfalse
                                                            unknown
                                                            normandy.cdn.mozilla.net
                                                            unknown
                                                            unknownfalse
                                                              unknown
                                                              shavar.services.mozilla.com
                                                              unknown
                                                              unknownfalse
                                                                unknown
                                                                www.wikipedia.org
                                                                unknown
                                                                unknownfalse
                                                                  unknown
                                                                  NameSourceMaliciousAntivirus DetectionReputation
                                                                  https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-firefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                    unknown
                                                                    https://getpocket.cdn.mozilla.net/v3/newtab/layout?version=1&consumer_key=40249-e88c401e1b1f2242d9e4firefox.exe, 0000000D.00000003.1831194728.000002CF7158F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      unknown
                                                                      https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_lfirefox.exe, 00000011.00000002.2966381576.000001E9E0FC4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      http://detectportal.firefox.com/firefox.exe, 0000000D.00000003.1932244793.000002CF6694A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      http://crl.microsoftfirefox.exe, 0000000D.00000003.1819925935.000002CF64E66000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1818146668.000002CF64E66000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1821957614.000002CF64E66000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1847778521.000002CF64E66000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1843423533.000002CF64E67000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1850506318.000002CF64E66000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1820628212.000002CF64E66000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1854663917.000002CF64E66000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1815490119.000002CF64E66000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1816846024.000002CF64E66000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%firefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://datastudio.google.com/embed/reporting/firefox.exe, 0000000D.00000003.1927313787.000002CF703CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1807935120.000002CF65A2D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1892365708.000002CF703C4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      http://www.mozilla.com0gmpopenh264.dll.tmp.13.drfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.firefox.exe, 0000000F.00000002.2968260086.00000229097C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2967984430.000001A754EE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2971771125.000001E9E1203000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecyclfirefox.exe, 0000000D.00000003.1774986434.000002CF6D23C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1866393810.000002CF6D236000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1775753761.000002CF6D23A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://merino.services.mozilla.com/api/v1/suggestfirefox.exe, 00000011.00000002.2966381576.000001E9E0F8F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protectfirefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://spocs.getpocket.com/spocsfirefox.exe, 0000000D.00000003.1779587985.000002CF6D53F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://shavar.services.mozilla.comfirefox.exe, 0000000D.00000003.1832604355.000002CF70321000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1928181520.000002CF7030C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1914400789.000002CF7030C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1893082666.000002CF7030C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1832604355.000002CF7030C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://completion.amazon.com/search/complete?q=firefox.exe, 0000000D.00000003.1740738699.000002CF65177000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1739967012.000002CF6511F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1740455845.000002CF6515A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1739789352.000002CF64F00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1740196278.000002CF6513C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-reportfirefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://ads.stickyadstv.com/firefox-etpfirefox.exe, 0000000D.00000003.1910252239.000002CF66E85000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1929391484.000002CF66E85000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1915873987.000002CF66E85000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1923393767.000002CF66E85000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://identity.mozilla.com/ids/ecosystem_telemetryUfirefox.exe, 0000000D.00000003.1940310363.000002CF70C2F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tabfirefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://monitor.firefox.com/breach-details/firefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://github.com/w3c/csswg-drafts/issues/4650firefox.exe, 0000000D.00000003.1836001771.000002CF68C75000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        unknown
                                                                        https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEMfirefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://xhr.spec.whatwg.org/#sync-warningfirefox.exe, 0000000D.00000003.1891522608.000002CF704D9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://www.amazon.com/exec/obidos/external-search/firefox.exe, 0000000D.00000003.1740738699.000002CF65177000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1739967012.000002CF6511F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1874977535.000002CF66DE8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1740455845.000002CF6515A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1739789352.000002CF64F00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1931710532.000002CF66B14000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1740196278.000002CF6513C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          unknown
                                                                          https://github.com/mozilla-services/screenshotsfirefox.exe, 0000000D.00000003.1740738699.000002CF65177000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1739967012.000002CF6511F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1740455845.000002CF6515A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1739789352.000002CF64F00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1740196278.000002CF6513C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            unknown
                                                                            https://services.addons.mozilla.org/api/v4/addons/addon/firefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://tracking-protection-issues.herokuapp.com/newfirefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-reportfirefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://youtube.com/firefox.exe, 0000000D.00000003.1921811416.000002CF68CAA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1836001771.000002CF68CA9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1922039817.000002CF689F8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1788503219.000002CF68CAA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              unknown
                                                                              https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94firefox.exe, 0000000F.00000002.2968260086.00000229097C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2967984430.000001A754EE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2971771125.000001E9E1203000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                                                unknown
                                                                                https://app.adjust.com/167k4ih?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=htfirefox.exe, 0000000D.00000003.1920448571.000002CF70445000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-reportfirefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                https://api.accounts.firefox.com/v1firefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                https://www.amazon.com/firefox.exe, 0000000D.00000003.1836001771.000002CF68CEB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1831194728.000002CF7155B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  unknown
                                                                                  https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/firefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                    unknown
                                                                                    https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=118.0&pver=2.2firefox.exe, 0000000D.00000003.1840545822.000002CF670AB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullScfirefox.exe, 0000000D.00000003.1891522608.000002CF704D9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protectionsfirefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&ctafirefox.exe, 0000000F.00000002.2968260086.00000229097C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2967984430.000001A754EE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2971771125.000001E9E1203000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                                                      unknown
                                                                                      http://ocsp.rootca1.amazontrust.com0:firefox.exe, 0000000D.00000003.1933751918.000002CF65CF7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        unknown
                                                                                        https://www.youtube.com/firefox.exe, 0000000D.00000003.1831194728.000002CF7155B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2967984430.000001A754E0A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2966381576.000001E9E0F0C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          unknown
                                                                                          https://bugzilla.mozilla.org/show_bug.cgi?id=1283601firefox.exe, 0000000D.00000003.1807524919.000002CF65A32000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1807285930.000002CF65AB8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1807215462.000002CF65AA6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shieldfirefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          https://addons.mozilla.org/firefox/addon/to-google-translate/firefox.exe, 0000000D.00000003.1920448571.000002CF70445000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            unknown
                                                                                            https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=firefox.exe, 00000011.00000002.2966381576.000001E9E0FC4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            http://127.0.0.1:firefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                              unknown
                                                                                              https://bugzilla.mozilla.org/show_bug.cgi?id=1266220firefox.exe, 0000000D.00000003.1807524919.000002CF65A32000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1807215462.000002CF65AA6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152firefox.exe, 0000000D.00000003.1862088329.000002CF66C83000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://bugzilla.mofirefox.exe, 0000000D.00000003.1914595619.000002CF6DAB5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://mitmdetection.services.mozilla.com/firefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://amazon.comfirefox.exe, 0000000D.00000003.1831194728.000002CF7155B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                unknown
                                                                                                https://static.adsafeprotected.com/firefox-etp-jsfirefox.exe, 0000000D.00000003.1910252239.000002CF66E85000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1929391484.000002CF66E85000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1915873987.000002CF66E85000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1923393767.000002CF66E85000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://youtube.com/account?=recovery.jsonlz4.tmp.13.drfalse
                                                                                                  unknown
                                                                                                  https://shavar.services.mozilla.com/firefox.exe, 0000000D.00000003.1832604355.000002CF70321000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapturefirefox.exe, 0000000D.00000003.1891522608.000002CF704EC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  https://spocs.getpocket.com/firefox.exe, 0000000D.00000003.1779587985.000002CF6D53F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2967984430.000001A754E12000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2966381576.000001E9E0F13000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  https://services.addons.mozilla.org/api/v4/abuse/report/addon/firefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%firefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-ffirefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_rfirefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                    unknown
                                                                                                    https://monitor.firefox.com/user/breach-stats?includeResolved=truefirefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-reportfirefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://spocs.getpocket.com/CN=Thefirefox.exe, 00000011.00000002.2966381576.000001E9E0F13000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      unknown
                                                                                                      https://bugzilla.mozilla.org/show_bug.cgi?id=1584464firefox.exe, 0000000D.00000003.1836001771.000002CF68C75000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://safebrowsing.google.com/safebrowsing/diagnostic?site=firefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://monitor.firefox.com/user/dashboardfirefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://bugzilla.mozilla.org/show_bug.cgi?id=1170143firefox.exe, 0000000D.00000003.1807524919.000002CF65A32000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1807215462.000002CF65AA6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_IDfirefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://monitor.firefox.com/aboutfirefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      http://mozilla.org/MPL/2.0/.firefox.exe, 0000000D.00000003.1894168023.000002CF687E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1861501468.000002CF654F8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1849611873.000002CF66ADF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1857823011.000002CF66FB0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1933693532.000002CF664A4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1788663915.000002CF67B38000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1788663915.000002CF67B27000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1866393810.000002CF6D22E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1894881417.000002CF67B27000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1861501468.000002CF6548B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1862088329.000002CF66C83000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1861501468.000002CF654FE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1837754898.000002CF67DEF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1869061653.000002CF66D42000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1834410660.000002CF6D1E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1779798101.000002CF6D1F0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1894831068.000002CF67B38000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1849611873.000002CF66ABA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1885980857.000002CF675BA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1857388550.000002CF66AEB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1837216762.000002CF68746000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        unknown
                                                                                                        https://login.microsoftonline.comfirefox.exe, 0000000D.00000003.1837594676.000002CF68713000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://coverage.mozilla.orgfirefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        http://crl.thawte.com/ThawteTimestampingCA.crl0gmpopenh264.dll.tmp.13.drfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        http://x1.c.lencr.org/0firefox.exe, 0000000D.00000003.1834410660.000002CF6D1DC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1933751918.000002CF65CF7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1779798101.000002CF6D1DC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        http://x1.i.lencr.org/0firefox.exe, 0000000D.00000003.1834410660.000002CF6D1DC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1933751918.000002CF65CF7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1779798101.000002CF6D1DC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://infra.spec.whatwg.org/#ascii-whitespacefirefox.exe, 0000000D.00000003.1866393810.000002CF6D236000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1775753761.000002CF6D23A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://blocked.cdn.mozilla.net/firefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://developer.mozilla.org/en-US/docs/Glossary/speculative_parsingDocumentWriteIgnoredfirefox.exe, 0000000D.00000003.1891522608.000002CF704D9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        http://developer.mozilla.org/en/docs/DOM:element.addEventListenerfirefox.exe, 0000000D.00000003.1891522608.000002CF704D9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://duckduckgo.com/?t=ffab&q=firefox.exe, 0000000D.00000003.1835362602.000002CF6D148000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://profiler.firefox.comfirefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://outlook.live.com/default.aspx?rru=compose&to=%sfirefox.exe, 0000000D.00000003.1747097714.000002CF62F1D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1747352259.000002CF62F33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1746025440.000002CF62F33000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://bugzilla.mozilla.org/show_bug.cgi?id=793869firefox.exe, 0000000D.00000003.1806330504.000002CF707DD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1807524919.000002CF65A32000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1807215462.000002CF65AA6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://identity.mozilla.com/apps/relayfirefox.exe, 0000000D.00000003.1931710532.000002CF66B14000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://mozilla.cloudflare-dns.com/dns-queryfirefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2firefox.exe, 0000000D.00000003.1836317178.000002CF6877E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1923074121.000002CF6877E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://bugzilla.mozilla.org/show_bug.cgi?id=1678448firefox.exe, 0000000D.00000003.1807524919.000002CF65A32000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1807285930.000002CF65AB8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1807215462.000002CF65AA6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1808012554.000002CF65A51000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://mail.yahoo.co.jp/compose/?To=%sfirefox.exe, 0000000D.00000003.1747097714.000002CF62F1D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1747352259.000002CF62F33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1746025440.000002CF62F33000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          unknown
                                                                                                          https://addons.mozilla.org/firefox/addon/reddit-enhancement-suite/firefox.exe, 0000000D.00000003.1920448571.000002CF70445000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            unknown
                                                                                                            https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpgfirefox.exe, 0000000F.00000002.2968260086.00000229097C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2967984430.000001A754EE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2971771125.000001E9E1203000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://contile.services.mozilla.com/v1/tilesfirefox.exe, 0000000D.00000003.1928460507.000002CF6D38C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1779587985.000002CF6D53F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/firefox.exe, 0000000D.00000003.1930919335.000002CF66B76000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://monitor.firefox.com/user/preferencesfirefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://screenshots.firefox.com/firefox.exe, 0000000D.00000003.1740196278.000002CF6513C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://www.google.com/searchfirefox.exe, 0000000D.00000003.1740738699.000002CF65177000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1739967012.000002CF6511F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1874977535.000002CF66DE8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1740455845.000002CF6515A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1739789352.000002CF64F00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1931710532.000002CF66B14000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1740196278.000002CF6513C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              unknown
                                                                                                              https://gpuweb.github.io/gpuweb/firefox.exe, 0000000D.00000003.1836001771.000002CF68C75000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              https://relay.firefox.com/api/v1/firefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                unknown
                                                                                                                https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-reportfirefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                • URL Reputation: safe
                                                                                                                unknown
                                                                                                                https://topsites.services.mozilla.com/cid/firefox.exe, 0000000F.00000002.2967861725.00000229096A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2966240710.000001A754D60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2971375832.000001E9E1140000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                  unknown
                                                                                                                  https://twitter.com/firefox.exe, 0000000D.00000003.1887640220.000002CF71543000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1831194728.000002CF7155B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    unknown
                                                                                                                    • No. of IPs < 25%
                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                    • 75% < No. of IPs
                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                    34.149.100.209
                                                                                                                    prod.remote-settings.prod.webservices.mozgcp.netUnited States
                                                                                                                    2686ATGS-MMD-ASUSfalse
                                                                                                                    34.107.243.93
                                                                                                                    push.services.mozilla.comUnited States
                                                                                                                    15169GOOGLEUSfalse
                                                                                                                    151.101.65.91
                                                                                                                    services.addons.mozilla.orgUnited States
                                                                                                                    54113FASTLYUSfalse
                                                                                                                    34.107.221.82
                                                                                                                    prod.detectportal.prod.cloudops.mozgcp.netUnited States
                                                                                                                    15169GOOGLEUSfalse
                                                                                                                    35.244.181.201
                                                                                                                    prod.balrog.prod.cloudops.mozgcp.netUnited States
                                                                                                                    15169GOOGLEUSfalse
                                                                                                                    34.117.188.166
                                                                                                                    contile.services.mozilla.comUnited States
                                                                                                                    139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                    142.250.185.174
                                                                                                                    youtube.comUnited States
                                                                                                                    15169GOOGLEUSfalse
                                                                                                                    35.201.103.21
                                                                                                                    normandy-cdn.services.mozilla.comUnited States
                                                                                                                    15169GOOGLEUSfalse
                                                                                                                    35.190.72.216
                                                                                                                    prod.classify-client.prod.webservices.mozgcp.netUnited States
                                                                                                                    15169GOOGLEUSfalse
                                                                                                                    34.160.144.191
                                                                                                                    prod.content-signature-chains.prod.webservices.mozgcp.netUnited States
                                                                                                                    2686ATGS-MMD-ASUSfalse
                                                                                                                    34.120.208.123
                                                                                                                    telemetry-incoming.r53-2.services.mozilla.comUnited States
                                                                                                                    15169GOOGLEUSfalse
                                                                                                                    IP
                                                                                                                    127.0.0.1
                                                                                                                    Joe Sandbox version:41.0.0 Charoite
                                                                                                                    Analysis ID:1541777
                                                                                                                    Start date and time:2024-10-25 06:11:05 +02:00
                                                                                                                    Joe Sandbox product:CloudBasic
                                                                                                                    Overall analysis duration:0h 7m 7s
                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                    Report type:full
                                                                                                                    Cookbook file name:default.jbs
                                                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                    Number of analysed new started processes analysed:22
                                                                                                                    Number of new started drivers analysed:0
                                                                                                                    Number of existing processes analysed:0
                                                                                                                    Number of existing drivers analysed:0
                                                                                                                    Number of injected processes analysed:0
                                                                                                                    Technologies:
                                                                                                                    • HCA enabled
                                                                                                                    • EGA enabled
                                                                                                                    • AMSI enabled
                                                                                                                    Analysis Mode:default
                                                                                                                    Analysis stop reason:Timeout
                                                                                                                    Sample name:file.exe
                                                                                                                    Detection:MAL
                                                                                                                    Classification:mal72.troj.evad.winEXE@34/34@68/12
                                                                                                                    EGA Information:
                                                                                                                    • Successful, ratio: 50%
                                                                                                                    HCA Information:
                                                                                                                    • Successful, ratio: 95%
                                                                                                                    • Number of executed functions: 40
                                                                                                                    • Number of non-executed functions: 312
                                                                                                                    Cookbook Comments:
                                                                                                                    • Found application associated with file extension: .exe
                                                                                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                    • Excluded IPs from analysis (whitelisted): 52.13.186.250, 44.231.229.39, 34.208.54.237, 216.58.206.46, 2.22.61.56, 2.22.61.59, 142.250.185.238, 216.58.206.74, 172.217.16.202
                                                                                                                    • Excluded domains from analysis (whitelisted): fs.microsoft.com, shavar.prod.mozaws.net, ciscobinary.openh264.org, slscr.update.microsoft.com, otelrules.azureedge.net, incoming.telemetry.mozilla.org, ctldl.windowsupdate.com, a17.rackcdn.com.mdc.edgesuite.net, detectportal.prod.mozaws.net, aus5.mozilla.org, fe3cr.delivery.mp.microsoft.com, a19.dscg10.akamai.net, ocsp.digicert.com, redirector.gvt1.com, safebrowsing.googleapis.com, location.services.mozilla.com
                                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                                    • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                    • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                    • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                    TimeTypeDescription
                                                                                                                    00:12:10API Interceptor1x Sleep call for process: firefox.exe modified
                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                    34.117.188.166file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                            file.exeGet hashmaliciousUnknownBrowse
                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                      file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                        34.149.100.209file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                          file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                            34.160.144.191file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                    file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                              file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                151.101.65.91file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                              file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                    services.addons.mozilla.orgfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    • 151.101.193.91
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    • 151.101.1.91
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    • 151.101.129.91
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    • 151.101.65.91
                                                                                                                                                                                                    file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • 151.101.129.91
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    • 151.101.193.91
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    • 151.101.129.91
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    • 151.101.1.91
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    • 151.101.129.91
                                                                                                                                                                                                    file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • 151.101.1.91
                                                                                                                                                                                                    example.orgfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    • 93.184.215.14
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    • 93.184.215.14
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    • 93.184.215.14
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    • 93.184.215.14
                                                                                                                                                                                                    file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • 93.184.215.14
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    • 93.184.215.14
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    • 93.184.215.14
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    • 93.184.215.14
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    • 93.184.215.14
                                                                                                                                                                                                    file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • 93.184.215.14
                                                                                                                                                                                                    twitter.comfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    • 104.244.42.129
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    • 104.244.42.129
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    • 104.244.42.65
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    • 104.244.42.65
                                                                                                                                                                                                    file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • 104.244.42.1
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    • 104.244.42.65
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    • 104.244.42.129
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    • 104.244.42.193
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    • 104.244.42.1
                                                                                                                                                                                                    star-mini.c10r.facebook.comfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    • 157.240.0.35
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    • 157.240.251.35
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    • 157.240.251.35
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    • 157.240.251.35
                                                                                                                                                                                                    file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • 157.240.252.35
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    • 157.240.253.35
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    • 157.240.0.35
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    • 157.240.253.35
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    • 157.240.251.35
                                                                                                                                                                                                    http://ylh2qh022.spreadsheetninjas.com/q3bCCwDV?sub1=ed10U&keyword=rbraley@avitusgroup.com&sub2=xelosv.nlGet hashmaliciousPorn ScamBrowse
                                                                                                                                                                                                    • 157.240.253.35
                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                    GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    • 34.117.188.166
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    • 34.117.188.166
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    • 34.117.188.166
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    • 34.117.188.166
                                                                                                                                                                                                    file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • 34.117.188.166
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    • 34.117.188.166
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    • 34.117.188.166
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    • 34.117.188.166
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    • 34.117.188.166
                                                                                                                                                                                                    file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • 34.117.188.166
                                                                                                                                                                                                    ATGS-MMD-ASUSla.bot.powerpc.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • 48.203.136.192
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                    la.bot.m68k.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • 57.214.128.176
                                                                                                                                                                                                    la.bot.arm.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • 48.127.160.187
                                                                                                                                                                                                    la.bot.arm5.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • 48.108.119.140
                                                                                                                                                                                                    la.bot.mips.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • 56.55.127.102
                                                                                                                                                                                                    la.bot.sh4.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • 56.101.90.164
                                                                                                                                                                                                    la.bot.mipsel.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • 56.151.192.194
                                                                                                                                                                                                    la.bot.arm5.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • 33.198.182.103
                                                                                                                                                                                                    la.bot.sh4.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • 34.2.28.213
                                                                                                                                                                                                    FASTLYUSfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    • 151.101.193.91
                                                                                                                                                                                                    CalendlyAppGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • 151.101.67.6
                                                                                                                                                                                                    CalendlyAppGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • 151.101.131.8
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    • 151.101.1.91
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    • 151.101.129.91
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    • 151.101.65.91
                                                                                                                                                                                                    file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • 151.101.129.91
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    • 151.101.193.91
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    • 151.101.129.91
                                                                                                                                                                                                    http://toungeassociates-sharepoint.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                    • 151.101.1.229
                                                                                                                                                                                                    ATGS-MMD-ASUSla.bot.powerpc.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • 48.203.136.192
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                    la.bot.m68k.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • 57.214.128.176
                                                                                                                                                                                                    la.bot.arm.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • 48.127.160.187
                                                                                                                                                                                                    la.bot.arm5.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • 48.108.119.140
                                                                                                                                                                                                    la.bot.mips.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • 56.55.127.102
                                                                                                                                                                                                    la.bot.sh4.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • 56.101.90.164
                                                                                                                                                                                                    la.bot.mipsel.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • 56.151.192.194
                                                                                                                                                                                                    la.bot.arm5.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • 33.198.182.103
                                                                                                                                                                                                    la.bot.sh4.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • 34.2.28.213
                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                    fb0aa01abe9d8e4037eb3473ca6e2dcafile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    • 35.244.181.201
                                                                                                                                                                                                    • 34.149.100.209
                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                    • 151.101.65.91
                                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    • 35.244.181.201
                                                                                                                                                                                                    • 34.149.100.209
                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                    • 151.101.65.91
                                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    • 35.244.181.201
                                                                                                                                                                                                    • 34.149.100.209
                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                    • 151.101.65.91
                                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    • 35.244.181.201
                                                                                                                                                                                                    • 34.149.100.209
                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                    • 151.101.65.91
                                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                                    file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • 35.244.181.201
                                                                                                                                                                                                    • 34.149.100.209
                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                    • 151.101.65.91
                                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    • 35.244.181.201
                                                                                                                                                                                                    • 34.149.100.209
                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                    • 151.101.65.91
                                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    • 35.244.181.201
                                                                                                                                                                                                    • 34.149.100.209
                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                    • 151.101.65.91
                                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    • 35.244.181.201
                                                                                                                                                                                                    • 34.149.100.209
                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                    • 151.101.65.91
                                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    • 35.244.181.201
                                                                                                                                                                                                    • 34.149.100.209
                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                    • 151.101.65.91
                                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                                    file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • 35.244.181.201
                                                                                                                                                                                                    • 34.149.100.209
                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                    • 151.101.65.91
                                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                      file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):7813
                                                                                                                                                                                                                        Entropy (8bit):5.180468144978063
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:PjMXESEcEHcbhbVbTbfbRbObtbyEl7nDrnJA6WnSrDtTUd/SkDrz:PYocNhnzFSJjrOBnSrDhUd/F
                                                                                                                                                                                                                        MD5:36ADBE517B7881EC802E3EC575E027B2
                                                                                                                                                                                                                        SHA1:9C9B01F013F00519F0E5905EDCB06DD41F0A90C8
                                                                                                                                                                                                                        SHA-256:6C4CD5042575D1F91CE1409A4F3087EBE124A1E71F3A89053A2944C870FB0440
                                                                                                                                                                                                                        SHA-512:7CFA0DC15AF0C7E0F4B8D5D6CDD1A32A2E31E1B313D9F0050F9C6B9DEBD433F30473F1436D2A5F82D286119957065625156D8AECE46F8EE17000281EFB3A51AE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:{"type":"uninstall","id":"ec4776f2-79ce-4845-bb6f-b9d33dd4c8ed","creationDate":"2024-10-25T05:58:36.603Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"65e71c9e-6ac3-4903-9066-b134350de32c","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):7813
                                                                                                                                                                                                                        Entropy (8bit):5.180468144978063
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:PjMXESEcEHcbhbVbTbfbRbObtbyEl7nDrnJA6WnSrDtTUd/SkDrz:PYocNhnzFSJjrOBnSrDhUd/F
                                                                                                                                                                                                                        MD5:36ADBE517B7881EC802E3EC575E027B2
                                                                                                                                                                                                                        SHA1:9C9B01F013F00519F0E5905EDCB06DD41F0A90C8
                                                                                                                                                                                                                        SHA-256:6C4CD5042575D1F91CE1409A4F3087EBE124A1E71F3A89053A2944C870FB0440
                                                                                                                                                                                                                        SHA-512:7CFA0DC15AF0C7E0F4B8D5D6CDD1A32A2E31E1B313D9F0050F9C6B9DEBD433F30473F1436D2A5F82D286119957065625156D8AECE46F8EE17000281EFB3A51AE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:{"type":"uninstall","id":"ec4776f2-79ce-4845-bb6f-b9d33dd4c8ed","creationDate":"2024-10-25T05:58:36.603Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"65e71c9e-6ac3-4903-9066-b134350de32c","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):32768
                                                                                                                                                                                                                        Entropy (8bit):0.4593089050301797
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:9SP0nUgwyZXYI65yFRX2D3GNTTfyn0Mk1iA:9SDKaIjo3UzyE1L
                                                                                                                                                                                                                        MD5:D910AD167F0217587501FDCDB33CC544
                                                                                                                                                                                                                        SHA1:2F57441CEFDC781011B53C1C5D29AC54835AFC1D
                                                                                                                                                                                                                        SHA-256:E3699D9404A3FFC1AFF0CA8A3972DC0EF38BDAB927741E9F627C7C55CEA42E81
                                                                                                                                                                                                                        SHA-512:F1871BF28FF25EE52BDB99C7A80AB715C7CAC164DCD2FD87E681168EE927FD2C5E80E03C91BB638D955A4627213BF575FF4D9EECAEDA7718C128CF2CE8F7CB3D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:... ftypisom....isomiso2avc1mp41....free....mdat..........E...H..,. .#..x264 - core 152 r2851 ba24899 - H.264/MPEG-4 AVC codec - Copyleft 2003-2017 - http://www.videolan.org/x264.html - options: cabac=1 ref=3 deblock=1:0:0 analyse=0x3:0x113 me=hex subme=7 psy=1 psy_rd=1.00:0.00 mixed_ref=1 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=1 chroma_qp_offset=-2 threads=4 lookahead_threads=1 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=3 b_pyramid=2 b_adapt=1 b_bias=0 direct=1 weightb=1 open_gop=0 weightp=2 keyint=250 keyint_min=25 scenecut=40 intra_refresh=0 rc_lookahead=40 rc=crf mbtree=1 crf=23.0 qcomp=0.60 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:1.00......e...+...s|.kG3...'.u.."...,J.w.~.d\..(K....!.+..;....h....(.T.*...M......0..~L..8..B..A.y..R..,.zBP.';j.@.].w..........c......C=.'f....gI.$^.......m5V.L...{U..%V[....8......B..i..^,....:...,..5.m.%dA....moov...lmvhd...................(...........
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):453023
                                                                                                                                                                                                                        Entropy (8bit):7.997718157581587
                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                        SSDEEP:12288:tESTeqTI2r4ZbCgUKWKNeRcPMb6qlV7hVZe3:tEsed2Xh9/bdzZe3
                                                                                                                                                                                                                        MD5:85430BAED3398695717B0263807CF97C
                                                                                                                                                                                                                        SHA1:FFFBEE923CEA216F50FCE5D54219A188A5100F41
                                                                                                                                                                                                                        SHA-256:A9F4281F82B3579581C389E8583DC9F477C7FD0E20C9DFC91A2E611E21E3407E
                                                                                                                                                                                                                        SHA-512:06511F1F6C6D44D076B3C593528C26A602348D9C41689DBF5FF716B671C3CA5756B12CB2E5869F836DEDCE27B1A5CFE79B93C707FD01F8E84B620923BB61B5F1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:PK.........bN...R..........gmpopenh264.dll..|.E.0.=..I.....1....4f1q.`.........q.....'+....h*m{.z..o_.{w........$..($A!...|L...B&A2.s.{..Dd......c.U.U..9u.S...K.l`...../.d.-....|.....&....9......wn..x......i.#O.+.Y.l......+....,3.3f..\..c.SSS,............N...GG...F.'.&.:'.K.Z&.>.@.g..M...M.`...*.........ZR....^jg.G.Kb.o~va.....<Z..1.#.O.e.....D..X..i..$imBW..Q&.......P.....,M.,..:.c...-...\......*.....-i.K.I..4.a..6..*...Ov=...W..F.CH.>...a.'.x...#@f...d..u.1....OV.1o}....g.5.._.3.J.Hi.Z.ipM....b.Z....%.G..F................/..3.q..J.....o...%.g.N.*.}..).3.N%.!..q*........^I.m..~...6.#.~+.....A...I]r...x..*.<IYj....p0..`S.M@.E..f.=.;!.@.....E..E....... .0.n....Jd..d......uM.-.qI.lR..z..=}..r.D.XLZ....x.$..|c.1.cUkM.&.Qn]..a]t.h..*.!.6 7..Jd.DvKJ"Wgd*%n...w...Jni.inmr.@M.$'Z.s....#)%..Rs..:.h....R....\..t.6..'.g.........Uj+F.cr:|..!..K.W.Y...17......,....r.....>.N..3.R.Y.._\...Ir.DNJdM... .k...&V-....z.%...-...D..i..&...6....7.2T).>..0..%.&.
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):3621
                                                                                                                                                                                                                        Entropy (8bit):4.930581303211411
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:YnSwkmrOfJNmPUFpOdwNIOdoWLEWLtkDLuuukx5FBvipA6kbbXjQthvLuhakNF9J:8S+OfJQPUFpOdwNIOdYVjvYcXaNLe68P
                                                                                                                                                                                                                        MD5:79827C7751F74A5D6D157015CB558865
                                                                                                                                                                                                                        SHA1:EBE3E16A93B5DC30A18A5899B56A7F0A8886D09C
                                                                                                                                                                                                                        SHA-256:1C2F6166F0115EA70152CFB17519A5CD6805FCE99BEE8B1B7C69FE1260ABAA30
                                                                                                                                                                                                                        SHA-512:2EF1A971C0FEBCBDF14F112DA9D06C5DA14C5FD587F10074888BD52FE6C22E6C9F41BB1890E8EFAE423F70108A86CB5AB26D827D98A200E6771310B48759396B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"c5d95379-f4ee-4629-a507-6f15a0e93cd4","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-03T11:50:29.548Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"serp-ad-telemetry-rollout":{"slug":"serp-ad-telemetry-rollout","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pr
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):3621
                                                                                                                                                                                                                        Entropy (8bit):4.930581303211411
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:YnSwkmrOfJNmPUFpOdwNIOdoWLEWLtkDLuuukx5FBvipA6kbbXjQthvLuhakNF9J:8S+OfJQPUFpOdwNIOdYVjvYcXaNLe68P
                                                                                                                                                                                                                        MD5:79827C7751F74A5D6D157015CB558865
                                                                                                                                                                                                                        SHA1:EBE3E16A93B5DC30A18A5899B56A7F0A8886D09C
                                                                                                                                                                                                                        SHA-256:1C2F6166F0115EA70152CFB17519A5CD6805FCE99BEE8B1B7C69FE1260ABAA30
                                                                                                                                                                                                                        SHA-512:2EF1A971C0FEBCBDF14F112DA9D06C5DA14C5FD587F10074888BD52FE6C22E6C9F41BB1890E8EFAE423F70108A86CB5AB26D827D98A200E6771310B48759396B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"c5d95379-f4ee-4629-a507-6f15a0e93cd4","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-03T11:50:29.548Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"serp-ad-telemetry-rollout":{"slug":"serp-ad-telemetry-rollout","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pr
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:Mozilla lz4 compressed data, originally 23432 bytes
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):5312
                                                                                                                                                                                                                        Entropy (8bit):6.615424734763731
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:V2YbKsKNU2xWrp327tGmD4wBON6h6cHaJVJuZMd0JGkkrw2D:VTx2x2t0FDJ4NpwZMd0EJws
                                                                                                                                                                                                                        MD5:1B9C8056D3619CE5A8C59B0C09873F17
                                                                                                                                                                                                                        SHA1:1015C630E1937AA63F6AB31743782ECB5D78CCD8
                                                                                                                                                                                                                        SHA-256:A6AE5DE0733FED050AB570AD9374FF4593D554F695B5AE4E2495871D171D34A3
                                                                                                                                                                                                                        SHA-512:B1DC9CC675D5476C270A2D5B214D3DF2B3856576ED7EFE92D9A606C2D9D34E781018902AE75CE9C1E25007BB7F8D8F7B52997E6F05B845EF44BAF22F614FE899
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:mozLz40..[....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:Mozilla lz4 compressed data, originally 23432 bytes
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):5312
                                                                                                                                                                                                                        Entropy (8bit):6.615424734763731
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:V2YbKsKNU2xWrp327tGmD4wBON6h6cHaJVJuZMd0JGkkrw2D:VTx2x2t0FDJ4NpwZMd0EJws
                                                                                                                                                                                                                        MD5:1B9C8056D3619CE5A8C59B0C09873F17
                                                                                                                                                                                                                        SHA1:1015C630E1937AA63F6AB31743782ECB5D78CCD8
                                                                                                                                                                                                                        SHA-256:A6AE5DE0733FED050AB570AD9374FF4593D554F695B5AE4E2495871D171D34A3
                                                                                                                                                                                                                        SHA-512:B1DC9CC675D5476C270A2D5B214D3DF2B3856576ED7EFE92D9A606C2D9D34E781018902AE75CE9C1E25007BB7F8D8F7B52997E6F05B845EF44BAF22F614FE899
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:mozLz40..[....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):24
                                                                                                                                                                                                                        Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                                        MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                        SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                        SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                        SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):24
                                                                                                                                                                                                                        Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                                        MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                        SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                        SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                        SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:SQLite 3.x database, user version 5, last written using SQLite version 3042000, page size 32768, file counter 5, database pages 8, cookie 0x6, schema 4, largest root page 8, UTF-8, vacuum mode 1, version-valid-for 5
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):262144
                                                                                                                                                                                                                        Entropy (8bit):0.04905391753567332
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:DLivwae+Q8Uu50xj0aWe9LxYkKA25Q5tvAA:D6wae+QtMImelekKDa5
                                                                                                                                                                                                                        MD5:DD9D28E87ED57D16E65B14501B4E54D1
                                                                                                                                                                                                                        SHA1:793839B47326441BE2D1336BA9A61C9B948C578D
                                                                                                                                                                                                                        SHA-256:BB4E6C58C50BD6399ED70468C02B584595C29F010B66F864CD4D6B427FA365BC
                                                                                                                                                                                                                        SHA-512:A2626F6A3CBADE62E38DA5987729D99830D0C6AA134D4A9E615026A5F18ACBB11A2C3C80917DAD76DA90ED5BAA9B0454D4A3C2DD04436735E78C974BA1D035B1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................j......|....~.}.}z}-|.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):66
                                                                                                                                                                                                                        Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                        MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                        SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                        SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                        SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):66
                                                                                                                                                                                                                        Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                        MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                        SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                        SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                        SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):36830
                                                                                                                                                                                                                        Entropy (8bit):5.185924656884556
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:wI43DvfWXf4E6C4p4EC4Y4QfEWvM4B4QS4z4444XQ4U:wUfdvk
                                                                                                                                                                                                                        MD5:5656BA69BD2966108A461AAE35F60226
                                                                                                                                                                                                                        SHA1:9C2E5AE52D82CEA43C4A5FFF205A7700CF54D61C
                                                                                                                                                                                                                        SHA-256:587596712960B26EAC18CB354CCD633FFDB218E374A9D59EFEA843914D7AB299
                                                                                                                                                                                                                        SHA-512:38F715AD9156558B5D57CA2E75FB0FFE0C5C6728BD94484B8F15E090120DDD02DCE42DBC9CC7143AD6552460A5F3A40E577FAF1D76D5D40B25CDBE636F250054
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{60024e8e-cfd0-41e5-965d-7128c7dcf0e8}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):36830
                                                                                                                                                                                                                        Entropy (8bit):5.185924656884556
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:wI43DvfWXf4E6C4p4EC4Y4QfEWvM4B4QS4z4444XQ4U:wUfdvk
                                                                                                                                                                                                                        MD5:5656BA69BD2966108A461AAE35F60226
                                                                                                                                                                                                                        SHA1:9C2E5AE52D82CEA43C4A5FFF205A7700CF54D61C
                                                                                                                                                                                                                        SHA-256:587596712960B26EAC18CB354CCD633FFDB218E374A9D59EFEA843914D7AB299
                                                                                                                                                                                                                        SHA-512:38F715AD9156558B5D57CA2E75FB0FFE0C5C6728BD94484B8F15E090120DDD02DCE42DBC9CC7143AD6552460A5F3A40E577FAF1D76D5D40B25CDBE636F250054
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{60024e8e-cfd0-41e5-965d-7128c7dcf0e8}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):32768
                                                                                                                                                                                                                        Entropy (8bit):0.017262956703125623
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                                                                                                        MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                                                                                        SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                                                                                        SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                                                                                        SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1021904
                                                                                                                                                                                                                        Entropy (8bit):6.648417932394748
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                                        MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                                        SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                                        SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                                        SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                        Joe Sandbox View:
                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1021904
                                                                                                                                                                                                                        Entropy (8bit):6.648417932394748
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                                        MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                                        SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                                        SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                                        SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):116
                                                                                                                                                                                                                        Entropy (8bit):4.968220104601006
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                                        MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                                        SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                                        SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                                        SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):116
                                                                                                                                                                                                                        Entropy (8bit):4.968220104601006
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                                        MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                                        SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                                        SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                                        SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):98304
                                                                                                                                                                                                                        Entropy (8bit):0.07338695179673393
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:DBl/A0OWla0mwPxRymgObsCVR45wcYR4fmnsCVR4zki:DLhesh7Owd4+ji
                                                                                                                                                                                                                        MD5:36ED2A12D100089EAC908F30B493F036
                                                                                                                                                                                                                        SHA1:8EE09EFAC8E61F15E44988D03EB867AF80DEC819
                                                                                                                                                                                                                        SHA-256:14CE96A314246FCC2DBD6E93F8327A465CA929CA6A6E33EA7820D7991766841A
                                                                                                                                                                                                                        SHA-512:FB4B3AB578DB97E425439BD0B4068FCF1D791053EB80BC8218012BD69421D1A16223F1961EFA5CB2F5A1FAA844AA64F30D94CB76F4348F726632954F8CC0892A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................j......~s..F~s........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):32768
                                                                                                                                                                                                                        Entropy (8bit):0.035699946889726504
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:GtlstF5cq12Tp4vW/tlstF5cq12Tp4v1J89//alEl:GtWtQqstWtQqjJ89XuM
                                                                                                                                                                                                                        MD5:9980DEFBD066A21A84655B50D8ED2EE3
                                                                                                                                                                                                                        SHA1:401C2A8FE7327627D74187A6028366A8691359C0
                                                                                                                                                                                                                        SHA-256:C0676D66047241574135DC82A3B6BCC708433C9D825BDE604939E10B4F8295AB
                                                                                                                                                                                                                        SHA-512:D94C4619ABAC3213FF37C63F4C5C11A135FCDD4F7BE1635A4889AF0B7F7133BC22846C048FDE52DA658991EE7BAE7DE5DEC25354FA940F8CEC7F1886768C2F33
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:..-.......................-..F.7.p.~.....K".;U..-.......................-..F.7.p.~.....K".;U........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):32824
                                                                                                                                                                                                                        Entropy (8bit):0.03969146411378161
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:Ol1sI9ECMigNnV/7TAhjfP7l8rEXsxdwhml8XW3R2:K6YrMiC1Q17l8dMhm93w
                                                                                                                                                                                                                        MD5:0B0A792879A9B8C9C5ABEF2AC52AE7A4
                                                                                                                                                                                                                        SHA1:F00CE8D6402C916BBFD0A78598EB3F6127A22192
                                                                                                                                                                                                                        SHA-256:1328B943834BFCDDFAF83BAE0E59E1886331741E836D1607FAB39CF43593AC1F
                                                                                                                                                                                                                        SHA-512:16EC69454E9EF53958E2C66015E1D898836F3BA3F5E221B9C8BF845BEC1D129C8E28C593A4A4E98F415CF324CD2790AEA6C68EDE486588EFBDA942AA0EB6E9BF
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:7....-...........p.~....T.s...)..........p.~....-..7.F.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1809), with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):13254
                                                                                                                                                                                                                        Entropy (8bit):5.496365037590089
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:ynaRtLYbBp6Zhj4qyaaXS6KbgN2F5RfGNBw8d2Sl:3eXqqcwmcwV0
                                                                                                                                                                                                                        MD5:783AAED04FA0A54642F50D260611BC86
                                                                                                                                                                                                                        SHA1:66E86FAE86698E99752C205226FA94F66B7F2564
                                                                                                                                                                                                                        SHA-256:2D6167909A8991AF28DDB937FF4CB9679995BA0FCDA74709E5EFEFDCC04EAA2E
                                                                                                                                                                                                                        SHA-512:AF498A0178CA2A73B0998CADCFE2B094402236E77D5382FEF3F94510AA9DF04AD057FDC4179B6947625E92D160B8FDCBADBB7E8465EDC104D49AE051E01F6D01
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "57f16a19-e119-4073-bf01-28f88011f783");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1729835887);..user_pref("app.update.lastUpdateTime.background-update-timer", 1729835887);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1729835887);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 172983
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1809), with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):13254
                                                                                                                                                                                                                        Entropy (8bit):5.496365037590089
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:ynaRtLYbBp6Zhj4qyaaXS6KbgN2F5RfGNBw8d2Sl:3eXqqcwmcwV0
                                                                                                                                                                                                                        MD5:783AAED04FA0A54642F50D260611BC86
                                                                                                                                                                                                                        SHA1:66E86FAE86698E99752C205226FA94F66B7F2564
                                                                                                                                                                                                                        SHA-256:2D6167909A8991AF28DDB937FF4CB9679995BA0FCDA74709E5EFEFDCC04EAA2E
                                                                                                                                                                                                                        SHA-512:AF498A0178CA2A73B0998CADCFE2B094402236E77D5382FEF3F94510AA9DF04AD057FDC4179B6947625E92D160B8FDCBADBB7E8465EDC104D49AE051E01F6D01
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "57f16a19-e119-4073-bf01-28f88011f783");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1729835887);..user_pref("app.update.lastUpdateTime.background-update-timer", 1729835887);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1729835887);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 172983
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:SQLite 3.x database, user version 1, last written using SQLite version 3042000, page size 32768, file counter 5, database pages 2, cookie 0x1, schema 4, UTF-8, version-valid-for 5
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):65536
                                                                                                                                                                                                                        Entropy (8bit):0.04062825861060003
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:ltBl/l4/WN1h4BEJYqWvLue3FMOrMZ0l:DBl/WuntfJiFxMZO
                                                                                                                                                                                                                        MD5:18F65713B07CB441E6A98655B726D098
                                                                                                                                                                                                                        SHA1:2CEFA32BC26B25BE81C411B60C9925CB0F1F8F88
                                                                                                                                                                                                                        SHA-256:B6C268E48546B113551A5AF9CA86BB6A462A512DE6C9289315E125CEB0FD8621
                                                                                                                                                                                                                        SHA-512:A6871076C7D7ED53B630F9F144ED04303AD54A2E60B94ECA2AA96964D1AB375EEFDCA86CE0D3EB0E9DBB81470C6BD159877125A080C95EB17E54A52427F805FB
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................j.......x..x..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):90
                                                                                                                                                                                                                        Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                        MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                        SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                        SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                        SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):90
                                                                                                                                                                                                                        Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                        MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                        SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                        SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                        SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1570
                                                                                                                                                                                                                        Entropy (8bit):6.336823975908867
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:v+USUGlcAxSxqQ9LXnIgr/pnxQwRlszT5sKL43eHVQj6T0LHLamhujJlOsIomNV8:GUpOxRC9nR6M3eHT04JlIquR4
                                                                                                                                                                                                                        MD5:50FB92F73A73077D902F78F96EBE262B
                                                                                                                                                                                                                        SHA1:AAC33E7374A863464AD89E64EE147DB446FBE9F0
                                                                                                                                                                                                                        SHA-256:BE9177B9F0A29808DDC4706827D5661CB7D7899166FB14F19A83AD6C74AD5998
                                                                                                                                                                                                                        SHA-512:A8CD96062491F0DAB106D6DE123D100EDFB15F188A4A9BBD6598CD5C4D53E6FAC2BDC77061334F80E7A30014BEAC377266AF8D5AF24E31CE250AA5686A1FCEA6
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{56b4c707-e2f9-4243-91ea-7c05981ce92d}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1729835891636,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...1a5ccf63-1000-409f-b5c1-afec7f75d4d9","zD..1...Wm..l.............1":{..jUpdate...7,"startTim..P56506...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...A8bad2467092e6ddeb0dfa9e5ea54d86d26790ca7ba2ce88d10cb4604fe726755","path":"/","na..a"taarI|.Recure...,`.Donly..fexpiry...63188,"originA...."f
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1570
                                                                                                                                                                                                                        Entropy (8bit):6.336823975908867
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:v+USUGlcAxSxqQ9LXnIgr/pnxQwRlszT5sKL43eHVQj6T0LHLamhujJlOsIomNV8:GUpOxRC9nR6M3eHT04JlIquR4
                                                                                                                                                                                                                        MD5:50FB92F73A73077D902F78F96EBE262B
                                                                                                                                                                                                                        SHA1:AAC33E7374A863464AD89E64EE147DB446FBE9F0
                                                                                                                                                                                                                        SHA-256:BE9177B9F0A29808DDC4706827D5661CB7D7899166FB14F19A83AD6C74AD5998
                                                                                                                                                                                                                        SHA-512:A8CD96062491F0DAB106D6DE123D100EDFB15F188A4A9BBD6598CD5C4D53E6FAC2BDC77061334F80E7A30014BEAC377266AF8D5AF24E31CE250AA5686A1FCEA6
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{56b4c707-e2f9-4243-91ea-7c05981ce92d}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1729835891636,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...1a5ccf63-1000-409f-b5c1-afec7f75d4d9","zD..1...Wm..l.............1":{..jUpdate...7,"startTim..P56506...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...A8bad2467092e6ddeb0dfa9e5ea54d86d26790ca7ba2ce88d10cb4604fe726755","path":"/","na..a"taarI|.Recure...,`.Donly..fexpiry...63188,"originA...."f
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1570
                                                                                                                                                                                                                        Entropy (8bit):6.336823975908867
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:v+USUGlcAxSxqQ9LXnIgr/pnxQwRlszT5sKL43eHVQj6T0LHLamhujJlOsIomNV8:GUpOxRC9nR6M3eHT04JlIquR4
                                                                                                                                                                                                                        MD5:50FB92F73A73077D902F78F96EBE262B
                                                                                                                                                                                                                        SHA1:AAC33E7374A863464AD89E64EE147DB446FBE9F0
                                                                                                                                                                                                                        SHA-256:BE9177B9F0A29808DDC4706827D5661CB7D7899166FB14F19A83AD6C74AD5998
                                                                                                                                                                                                                        SHA-512:A8CD96062491F0DAB106D6DE123D100EDFB15F188A4A9BBD6598CD5C4D53E6FAC2BDC77061334F80E7A30014BEAC377266AF8D5AF24E31CE250AA5686A1FCEA6
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{56b4c707-e2f9-4243-91ea-7c05981ce92d}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1729835891636,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...1a5ccf63-1000-409f-b5c1-afec7f75d4d9","zD..1...Wm..l.............1":{..jUpdate...7,"startTim..P56506...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...A8bad2467092e6ddeb0dfa9e5ea54d86d26790ca7ba2ce88d10cb4604fe726755","path":"/","na..a"taarI|.Recure...,`.Donly..fexpiry...63188,"originA...."f
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:SQLite 3.x database, user version 131075, last written using SQLite version 3042000, page size 512, file counter 6, database pages 8, cookie 0x4, schema 4, UTF-8, version-valid-for 6
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):4096
                                                                                                                                                                                                                        Entropy (8bit):2.0836444556178684
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:JBwdh/cEUcR9PzNFPFHx/GJRBdkOrDcRB1trwDeAq2gRMyxr3:jnEUo9LXtR+JdkOnohYsl
                                                                                                                                                                                                                        MD5:8B40B1534FF0F4B533AF767EB5639A05
                                                                                                                                                                                                                        SHA1:63EDB539EA39AD09D701A36B535C4C087AE08CC9
                                                                                                                                                                                                                        SHA-256:AF275A19A5C2C682139266065D90C237282274D11C5619A121B7BDBDB252861B
                                                                                                                                                                                                                        SHA-512:54AF707698CED33C206B1B193DA414D630901762E88E37E99885A50D4D5F8DDC28367C9B401DFE251CF0552B4FA446EE28F78A97C9096AFB0F2898BFBB673B53
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):4537
                                                                                                                                                                                                                        Entropy (8bit):5.03438959728177
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:YrSAYZ6UQZpExB1+anOsW4Vh351VxWRzzc8eYMsku7f86SLAVL7if5FtsfAcbyJW:ycZyTEr5QFRzzcMvbw6KkCrrc2Rn27
                                                                                                                                                                                                                        MD5:15BEA11DD01EDC4BBCAC26EC2489CA3B
                                                                                                                                                                                                                        SHA1:1BE485FAAE71853384061A9A756B0DA4B583DFB1
                                                                                                                                                                                                                        SHA-256:2F0B823C512679D253A8C3F8551BE76F35ADD1C2D831F96C46C18739EB44AA9E
                                                                                                                                                                                                                        SHA-512:776CB21465C05E4547EF8DD1F2FA9FAAF880081EBFEC4A321165F4B16D31EC9D1220405AF9C361688907A0AE6E70DC926DB62497B1A23AAF6E518F8FD4301AF1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-10-25T05:57:52.569Z","profileAgeCreated":1696333826043,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):4537
                                                                                                                                                                                                                        Entropy (8bit):5.03438959728177
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:YrSAYZ6UQZpExB1+anOsW4Vh351VxWRzzc8eYMsku7f86SLAVL7if5FtsfAcbyJW:ycZyTEr5QFRzzcMvbw6KkCrrc2Rn27
                                                                                                                                                                                                                        MD5:15BEA11DD01EDC4BBCAC26EC2489CA3B
                                                                                                                                                                                                                        SHA1:1BE485FAAE71853384061A9A756B0DA4B583DFB1
                                                                                                                                                                                                                        SHA-256:2F0B823C512679D253A8C3F8551BE76F35ADD1C2D831F96C46C18739EB44AA9E
                                                                                                                                                                                                                        SHA-512:776CB21465C05E4547EF8DD1F2FA9FAAF880081EBFEC4A321165F4B16D31EC9D1220405AF9C361688907A0AE6E70DC926DB62497B1A23AAF6E518F8FD4301AF1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-10-25T05:57:52.569Z","profileAgeCreated":1696333826043,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                                        File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                        Entropy (8bit):6.584703728438556
                                                                                                                                                                                                                        TrID:
                                                                                                                                                                                                                        • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                        • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                        • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                        File name:file.exe
                                                                                                                                                                                                                        File size:919'552 bytes
                                                                                                                                                                                                                        MD5:8877019e09897fb560605b53a71a9250
                                                                                                                                                                                                                        SHA1:ce9b829397b3e50621fb082870c7c3f348d697f8
                                                                                                                                                                                                                        SHA256:4a78e07a2d68eecc87b75c715a7c0ffe5a2481c431aed14b46ad4896f71afcba
                                                                                                                                                                                                                        SHA512:0e12cddbf786ccb41461e8a7e3bb20847d0042b682f351ce15edd185fc89ffa56aea3e062c3ce71e0eea8e54256482e828bfb64a0b9d13b5bcebdf60c1c272e4
                                                                                                                                                                                                                        SSDEEP:12288:FqDEvFo+yo4DdbbMWu/jrQu4M9lBAlKhQcDGB3cuBNGE6iOrpfe4JdaDga/T/:FqDEvCTbMWu7rQYlBQcBiT6rprG8ab/
                                                                                                                                                                                                                        TLSH:14159E0273D1C062FFAB92334B5AF6515BBC69260123E61F13981DB9BE701B1563E7A3
                                                                                                                                                                                                                        File Content Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......................j:......j:..C...j:......@.*...............................n.......~.............{.......{.......{.........z....
                                                                                                                                                                                                                        Icon Hash:aaf3e3e3938382a0
                                                                                                                                                                                                                        Entrypoint:0x420577
                                                                                                                                                                                                                        Entrypoint Section:.text
                                                                                                                                                                                                                        Digitally signed:false
                                                                                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                                                                                        Subsystem:windows gui
                                                                                                                                                                                                                        Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                                                                                                                                                                                                                        DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                        Time Stamp:0x671B17F7 [Fri Oct 25 04:00:55 2024 UTC]
                                                                                                                                                                                                                        TLS Callbacks:
                                                                                                                                                                                                                        CLR (.Net) Version:
                                                                                                                                                                                                                        OS Version Major:5
                                                                                                                                                                                                                        OS Version Minor:1
                                                                                                                                                                                                                        File Version Major:5
                                                                                                                                                                                                                        File Version Minor:1
                                                                                                                                                                                                                        Subsystem Version Major:5
                                                                                                                                                                                                                        Subsystem Version Minor:1
                                                                                                                                                                                                                        Import Hash:948cc502fe9226992dce9417f952fce3
                                                                                                                                                                                                                        Instruction
                                                                                                                                                                                                                        call 00007F16386040F3h
                                                                                                                                                                                                                        jmp 00007F16386039FFh
                                                                                                                                                                                                                        push ebp
                                                                                                                                                                                                                        mov ebp, esp
                                                                                                                                                                                                                        push esi
                                                                                                                                                                                                                        push dword ptr [ebp+08h]
                                                                                                                                                                                                                        mov esi, ecx
                                                                                                                                                                                                                        call 00007F1638603BDDh
                                                                                                                                                                                                                        mov dword ptr [esi], 0049FDF0h
                                                                                                                                                                                                                        mov eax, esi
                                                                                                                                                                                                                        pop esi
                                                                                                                                                                                                                        pop ebp
                                                                                                                                                                                                                        retn 0004h
                                                                                                                                                                                                                        and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                                        mov eax, ecx
                                                                                                                                                                                                                        and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                                        mov dword ptr [ecx+04h], 0049FDF8h
                                                                                                                                                                                                                        mov dword ptr [ecx], 0049FDF0h
                                                                                                                                                                                                                        ret
                                                                                                                                                                                                                        push ebp
                                                                                                                                                                                                                        mov ebp, esp
                                                                                                                                                                                                                        push esi
                                                                                                                                                                                                                        push dword ptr [ebp+08h]
                                                                                                                                                                                                                        mov esi, ecx
                                                                                                                                                                                                                        call 00007F1638603BAAh
                                                                                                                                                                                                                        mov dword ptr [esi], 0049FE0Ch
                                                                                                                                                                                                                        mov eax, esi
                                                                                                                                                                                                                        pop esi
                                                                                                                                                                                                                        pop ebp
                                                                                                                                                                                                                        retn 0004h
                                                                                                                                                                                                                        and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                                        mov eax, ecx
                                                                                                                                                                                                                        and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                                        mov dword ptr [ecx+04h], 0049FE14h
                                                                                                                                                                                                                        mov dword ptr [ecx], 0049FE0Ch
                                                                                                                                                                                                                        ret
                                                                                                                                                                                                                        push ebp
                                                                                                                                                                                                                        mov ebp, esp
                                                                                                                                                                                                                        push esi
                                                                                                                                                                                                                        mov esi, ecx
                                                                                                                                                                                                                        lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                                        mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                                        and dword ptr [eax], 00000000h
                                                                                                                                                                                                                        and dword ptr [eax+04h], 00000000h
                                                                                                                                                                                                                        push eax
                                                                                                                                                                                                                        mov eax, dword ptr [ebp+08h]
                                                                                                                                                                                                                        add eax, 04h
                                                                                                                                                                                                                        push eax
                                                                                                                                                                                                                        call 00007F163860679Dh
                                                                                                                                                                                                                        pop ecx
                                                                                                                                                                                                                        pop ecx
                                                                                                                                                                                                                        mov eax, esi
                                                                                                                                                                                                                        pop esi
                                                                                                                                                                                                                        pop ebp
                                                                                                                                                                                                                        retn 0004h
                                                                                                                                                                                                                        lea eax, dword ptr [ecx+04h]
                                                                                                                                                                                                                        mov dword ptr [ecx], 0049FDD0h
                                                                                                                                                                                                                        push eax
                                                                                                                                                                                                                        call 00007F16386067E8h
                                                                                                                                                                                                                        pop ecx
                                                                                                                                                                                                                        ret
                                                                                                                                                                                                                        push ebp
                                                                                                                                                                                                                        mov ebp, esp
                                                                                                                                                                                                                        push esi
                                                                                                                                                                                                                        mov esi, ecx
                                                                                                                                                                                                                        lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                                        mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                                        push eax
                                                                                                                                                                                                                        call 00007F16386067D1h
                                                                                                                                                                                                                        test byte ptr [ebp+08h], 00000001h
                                                                                                                                                                                                                        pop ecx
                                                                                                                                                                                                                        Programming Language:
                                                                                                                                                                                                                        • [ C ] VS2008 SP1 build 30729
                                                                                                                                                                                                                        • [IMP] VS2008 SP1 build 30729
                                                                                                                                                                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0xc8e640x17c.rdata
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0xd40000x9c28.rsrc
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0xde0000x7594.reloc
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0xb0ff00x1c.rdata
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_TLS0xc34000x18.rdata
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0xb10100x40.rdata
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IAT0x9c0000x894.rdata
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                        NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                        .text0x10000x9ab1d0x9ac000a1473f3064dcbc32ef93c5c8a90f3a6False0.565500681542811data6.668273581389308IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                        .rdata0x9c0000x2fb820x2fc00c9cf2468b60bf4f80f136ed54b3989fbFalse0.35289185209424084data5.691811547483722IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                        .data0xcc0000x706c0x480053b9025d545d65e23295e30afdbd16d9False0.04356553819444445DOS executable (block device driver @\273\)0.5846666986982398IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                        .rsrc0xd40000x9c280x9e00dc461d131babbd87b84c2179efddad15False0.31561511075949367data5.373678583341559IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                        .reloc0xde0000x75940x7600c68ee8931a32d45eb82dc450ee40efc3False0.7628111758474576data6.7972128181359786IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                        NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                        RT_ICON0xd45a80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.7466216216216216
                                                                                                                                                                                                                        RT_ICON0xd46d00x128Device independent bitmap graphic, 16 x 32 x 4, image size 128, 16 important colorsEnglishGreat Britain0.3277027027027027
                                                                                                                                                                                                                        RT_ICON0xd47f80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.3885135135135135
                                                                                                                                                                                                                        RT_ICON0xd49200x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 0EnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                                        RT_ICON0xd4c080x128Device independent bitmap graphic, 16 x 32 x 4, image size 0EnglishGreat Britain0.5
                                                                                                                                                                                                                        RT_ICON0xd4d300xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0EnglishGreat Britain0.2835820895522388
                                                                                                                                                                                                                        RT_ICON0xd5bd80x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0EnglishGreat Britain0.37906137184115524
                                                                                                                                                                                                                        RT_ICON0xd64800x568Device independent bitmap graphic, 16 x 32 x 8, image size 0EnglishGreat Britain0.23699421965317918
                                                                                                                                                                                                                        RT_ICON0xd69e80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0EnglishGreat Britain0.13858921161825727
                                                                                                                                                                                                                        RT_ICON0xd8f900x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0EnglishGreat Britain0.25070356472795496
                                                                                                                                                                                                                        RT_ICON0xda0380x468Device independent bitmap graphic, 16 x 32 x 32, image size 0EnglishGreat Britain0.3173758865248227
                                                                                                                                                                                                                        RT_MENU0xda4a00x50dataEnglishGreat Britain0.9
                                                                                                                                                                                                                        RT_STRING0xda4f00x594dataEnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                                        RT_STRING0xdaa840x68adataEnglishGreat Britain0.2735961768219833
                                                                                                                                                                                                                        RT_STRING0xdb1100x490dataEnglishGreat Britain0.3715753424657534
                                                                                                                                                                                                                        RT_STRING0xdb5a00x5fcdataEnglishGreat Britain0.3087467362924282
                                                                                                                                                                                                                        RT_STRING0xdbb9c0x65cdataEnglishGreat Britain0.34336609336609336
                                                                                                                                                                                                                        RT_STRING0xdc1f80x466dataEnglishGreat Britain0.3605683836589698
                                                                                                                                                                                                                        RT_STRING0xdc6600x158Matlab v4 mat-file (little endian) n, numeric, rows 0, columns 0EnglishGreat Britain0.502906976744186
                                                                                                                                                                                                                        RT_RCDATA0xdc7b80xef0data1.0028765690376569
                                                                                                                                                                                                                        RT_GROUP_ICON0xdd6a80x76dataEnglishGreat Britain0.6610169491525424
                                                                                                                                                                                                                        RT_GROUP_ICON0xdd7200x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                                        RT_GROUP_ICON0xdd7340x14dataEnglishGreat Britain1.15
                                                                                                                                                                                                                        RT_GROUP_ICON0xdd7480x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                                        RT_VERSION0xdd75c0xdcdataEnglishGreat Britain0.6181818181818182
                                                                                                                                                                                                                        RT_MANIFEST0xdd8380x3efASCII text, with CRLF line terminatorsEnglishGreat Britain0.5074478649453823
                                                                                                                                                                                                                        DLLImport
                                                                                                                                                                                                                        WSOCK32.dllgethostbyname, recv, send, socket, inet_ntoa, setsockopt, ntohs, WSACleanup, WSAStartup, sendto, htons, __WSAFDIsSet, select, accept, listen, bind, inet_addr, ioctlsocket, recvfrom, WSAGetLastError, closesocket, gethostname, connect
                                                                                                                                                                                                                        VERSION.dllGetFileVersionInfoW, VerQueryValueW, GetFileVersionInfoSizeW
                                                                                                                                                                                                                        WINMM.dlltimeGetTime, waveOutSetVolume, mciSendStringW
                                                                                                                                                                                                                        COMCTL32.dllImageList_ReplaceIcon, ImageList_Destroy, ImageList_Remove, ImageList_SetDragCursorImage, ImageList_BeginDrag, ImageList_DragEnter, ImageList_DragLeave, ImageList_EndDrag, ImageList_DragMove, InitCommonControlsEx, ImageList_Create
                                                                                                                                                                                                                        MPR.dllWNetGetConnectionW, WNetCancelConnection2W, WNetUseConnectionW, WNetAddConnection2W
                                                                                                                                                                                                                        WININET.dllHttpOpenRequestW, InternetCloseHandle, InternetOpenW, InternetSetOptionW, InternetCrackUrlW, HttpQueryInfoW, InternetQueryOptionW, InternetConnectW, HttpSendRequestW, FtpOpenFileW, FtpGetFileSize, InternetOpenUrlW, InternetReadFile, InternetQueryDataAvailable
                                                                                                                                                                                                                        PSAPI.DLLGetProcessMemoryInfo
                                                                                                                                                                                                                        IPHLPAPI.DLLIcmpSendEcho, IcmpCloseHandle, IcmpCreateFile
                                                                                                                                                                                                                        USERENV.dllDestroyEnvironmentBlock, LoadUserProfileW, CreateEnvironmentBlock, UnloadUserProfile
                                                                                                                                                                                                                        UxTheme.dllIsThemeActive
                                                                                                                                                                                                                        KERNEL32.dllDuplicateHandle, CreateThread, WaitForSingleObject, HeapAlloc, GetProcessHeap, HeapFree, Sleep, GetCurrentThreadId, MultiByteToWideChar, MulDiv, GetVersionExW, IsWow64Process, GetSystemInfo, FreeLibrary, LoadLibraryA, GetProcAddress, SetErrorMode, GetModuleFileNameW, WideCharToMultiByte, lstrcpyW, lstrlenW, GetModuleHandleW, QueryPerformanceCounter, VirtualFreeEx, OpenProcess, VirtualAllocEx, WriteProcessMemory, ReadProcessMemory, CreateFileW, SetFilePointerEx, SetEndOfFile, ReadFile, WriteFile, FlushFileBuffers, TerminateProcess, CreateToolhelp32Snapshot, Process32FirstW, Process32NextW, SetFileTime, GetFileAttributesW, FindFirstFileW, FindClose, GetLongPathNameW, GetShortPathNameW, DeleteFileW, IsDebuggerPresent, CopyFileExW, MoveFileW, CreateDirectoryW, RemoveDirectoryW, SetSystemPowerState, QueryPerformanceFrequency, LoadResource, LockResource, SizeofResource, OutputDebugStringW, GetTempPathW, GetTempFileNameW, DeviceIoControl, LoadLibraryW, GetLocalTime, CompareStringW, GetCurrentThread, EnterCriticalSection, LeaveCriticalSection, GetStdHandle, CreatePipe, InterlockedExchange, TerminateThread, LoadLibraryExW, FindResourceExW, CopyFileW, VirtualFree, FormatMessageW, GetExitCodeProcess, GetPrivateProfileStringW, WritePrivateProfileStringW, GetPrivateProfileSectionW, WritePrivateProfileSectionW, GetPrivateProfileSectionNamesW, FileTimeToLocalFileTime, FileTimeToSystemTime, SystemTimeToFileTime, LocalFileTimeToFileTime, GetDriveTypeW, GetDiskFreeSpaceExW, GetDiskFreeSpaceW, GetVolumeInformationW, SetVolumeLabelW, CreateHardLinkW, SetFileAttributesW, CreateEventW, SetEvent, GetEnvironmentVariableW, SetEnvironmentVariableW, GlobalLock, GlobalUnlock, GlobalAlloc, GetFileSize, GlobalFree, GlobalMemoryStatusEx, Beep, GetSystemDirectoryW, HeapReAlloc, HeapSize, GetComputerNameW, GetWindowsDirectoryW, GetCurrentProcessId, GetProcessIoCounters, CreateProcessW, GetProcessId, SetPriorityClass, VirtualAlloc, GetCurrentDirectoryW, lstrcmpiW, DecodePointer, GetLastError, RaiseException, InitializeCriticalSectionAndSpinCount, DeleteCriticalSection, InterlockedDecrement, InterlockedIncrement, ResetEvent, WaitForSingleObjectEx, IsProcessorFeaturePresent, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, CloseHandle, GetFullPathNameW, GetStartupInfoW, GetSystemTimeAsFileTime, InitializeSListHead, RtlUnwind, SetLastError, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, EncodePointer, ExitProcess, GetModuleHandleExW, ExitThread, ResumeThread, FreeLibraryAndExitThread, GetACP, GetDateFormatW, GetTimeFormatW, LCMapStringW, GetStringTypeW, GetFileType, SetStdHandle, GetConsoleCP, GetConsoleMode, ReadConsoleW, GetTimeZoneInformation, FindFirstFileExW, IsValidCodePage, GetOEMCP, GetCPInfo, GetCommandLineA, GetCommandLineW, GetEnvironmentStringsW, FreeEnvironmentStringsW, SetEnvironmentVariableA, SetCurrentDirectoryW, FindNextFileW, WriteConsoleW
                                                                                                                                                                                                                        USER32.dllGetKeyboardLayoutNameW, IsCharAlphaW, IsCharAlphaNumericW, IsCharLowerW, IsCharUpperW, GetMenuStringW, GetSubMenu, GetCaretPos, IsZoomed, GetMonitorInfoW, SetWindowLongW, SetLayeredWindowAttributes, FlashWindow, GetClassLongW, TranslateAcceleratorW, IsDialogMessageW, GetSysColor, InflateRect, DrawFocusRect, DrawTextW, FrameRect, DrawFrameControl, FillRect, PtInRect, DestroyAcceleratorTable, CreateAcceleratorTableW, SetCursor, GetWindowDC, GetSystemMetrics, GetActiveWindow, CharNextW, wsprintfW, RedrawWindow, DrawMenuBar, DestroyMenu, SetMenu, GetWindowTextLengthW, CreateMenu, IsDlgButtonChecked, DefDlgProcW, CallWindowProcW, ReleaseCapture, SetCapture, PeekMessageW, GetInputState, UnregisterHotKey, CharLowerBuffW, MonitorFromPoint, MonitorFromRect, LoadImageW, mouse_event, ExitWindowsEx, SetActiveWindow, FindWindowExW, EnumThreadWindows, SetMenuDefaultItem, InsertMenuItemW, IsMenu, ClientToScreen, GetCursorPos, DeleteMenu, CheckMenuRadioItem, GetMenuItemID, GetMenuItemCount, SetMenuItemInfoW, GetMenuItemInfoW, SetForegroundWindow, IsIconic, FindWindowW, SystemParametersInfoW, LockWindowUpdate, SendInput, GetAsyncKeyState, SetKeyboardState, GetKeyboardState, GetKeyState, VkKeyScanW, LoadStringW, DialogBoxParamW, MessageBeep, EndDialog, SendDlgItemMessageW, GetDlgItem, SetWindowTextW, CopyRect, ReleaseDC, GetDC, EndPaint, BeginPaint, GetClientRect, GetMenu, DestroyWindow, EnumWindows, GetDesktopWindow, IsWindow, IsWindowEnabled, IsWindowVisible, EnableWindow, InvalidateRect, GetWindowLongW, GetWindowThreadProcessId, AttachThreadInput, GetFocus, GetWindowTextW, SendMessageTimeoutW, EnumChildWindows, CharUpperBuffW, GetClassNameW, GetParent, GetDlgCtrlID, SendMessageW, MapVirtualKeyW, PostMessageW, GetWindowRect, SetUserObjectSecurity, CloseDesktop, CloseWindowStation, OpenDesktopW, RegisterHotKey, GetCursorInfo, SetWindowPos, CopyImage, AdjustWindowRectEx, SetRect, SetClipboardData, EmptyClipboard, CountClipboardFormats, CloseClipboard, GetClipboardData, IsClipboardFormatAvailable, OpenClipboard, BlockInput, TrackPopupMenuEx, GetMessageW, SetProcessWindowStation, GetProcessWindowStation, OpenWindowStationW, GetUserObjectSecurity, MessageBoxW, DefWindowProcW, MoveWindow, SetFocus, PostQuitMessage, KillTimer, CreatePopupMenu, RegisterWindowMessageW, SetTimer, ShowWindow, CreateWindowExW, RegisterClassExW, LoadIconW, LoadCursorW, GetSysColorBrush, GetForegroundWindow, MessageBoxA, DestroyIcon, DispatchMessageW, keybd_event, TranslateMessage, ScreenToClient
                                                                                                                                                                                                                        GDI32.dllEndPath, DeleteObject, GetTextExtentPoint32W, ExtCreatePen, StrokeAndFillPath, GetDeviceCaps, SetPixel, CloseFigure, LineTo, AngleArc, MoveToEx, Ellipse, CreateCompatibleBitmap, CreateCompatibleDC, PolyDraw, BeginPath, Rectangle, SetViewportOrgEx, GetObjectW, SetBkMode, RoundRect, SetBkColor, CreatePen, SelectObject, StretchBlt, CreateSolidBrush, SetTextColor, CreateFontW, GetTextFaceW, GetStockObject, CreateDCW, GetPixel, DeleteDC, GetDIBits, StrokePath
                                                                                                                                                                                                                        COMDLG32.dllGetSaveFileNameW, GetOpenFileNameW
                                                                                                                                                                                                                        ADVAPI32.dllGetAce, RegEnumValueW, RegDeleteValueW, RegDeleteKeyW, RegEnumKeyExW, RegSetValueExW, RegOpenKeyExW, RegCloseKey, RegQueryValueExW, RegConnectRegistryW, InitializeSecurityDescriptor, InitializeAcl, AdjustTokenPrivileges, OpenThreadToken, OpenProcessToken, LookupPrivilegeValueW, DuplicateTokenEx, CreateProcessAsUserW, CreateProcessWithLogonW, GetLengthSid, CopySid, LogonUserW, AllocateAndInitializeSid, CheckTokenMembership, FreeSid, GetTokenInformation, RegCreateKeyExW, GetSecurityDescriptorDacl, GetAclInformation, GetUserNameW, AddAce, SetSecurityDescriptorDacl, InitiateSystemShutdownExW
                                                                                                                                                                                                                        SHELL32.dllDragFinish, DragQueryPoint, ShellExecuteExW, DragQueryFileW, SHEmptyRecycleBinW, SHGetPathFromIDListW, SHBrowseForFolderW, SHCreateShellItem, SHGetDesktopFolder, SHGetSpecialFolderLocation, SHGetFolderPathW, SHFileOperationW, ExtractIconExW, Shell_NotifyIconW, ShellExecuteW
                                                                                                                                                                                                                        ole32.dllCoTaskMemAlloc, CoTaskMemFree, CLSIDFromString, ProgIDFromCLSID, CLSIDFromProgID, OleSetMenuDescriptor, MkParseDisplayName, OleSetContainedObject, CoCreateInstance, IIDFromString, StringFromGUID2, CreateStreamOnHGlobal, OleInitialize, OleUninitialize, CoInitialize, CoUninitialize, GetRunningObjectTable, CoGetInstanceFromFile, CoGetObject, CoInitializeSecurity, CoCreateInstanceEx, CoSetProxyBlanket
                                                                                                                                                                                                                        OLEAUT32.dllCreateStdDispatch, CreateDispTypeInfo, UnRegisterTypeLib, UnRegisterTypeLibForUser, RegisterTypeLibForUser, RegisterTypeLib, LoadTypeLibEx, VariantCopyInd, SysReAllocString, SysFreeString, VariantChangeType, SafeArrayDestroyData, SafeArrayUnaccessData, SafeArrayAccessData, SafeArrayAllocData, SafeArrayAllocDescriptorEx, SafeArrayCreateVector, SysStringLen, QueryPathOfRegTypeLib, SysAllocString, VariantInit, VariantClear, DispCallFunc, VariantTimeToSystemTime, VarR8FromDec, SafeArrayGetVartype, SafeArrayDestroyDescriptor, VariantCopy, OleLoadPicture
                                                                                                                                                                                                                        Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                        EnglishGreat Britain
                                                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                        Oct 25, 2024 06:12:05.306458950 CEST49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                        Oct 25, 2024 06:12:05.306509018 CEST4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:05.306580067 CEST49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                        Oct 25, 2024 06:12:05.311518908 CEST49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                        Oct 25, 2024 06:12:05.311542034 CEST4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:05.951755047 CEST4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:05.953879118 CEST49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                        Oct 25, 2024 06:12:05.969219923 CEST49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                        Oct 25, 2024 06:12:05.969242096 CEST4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:05.969331026 CEST49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                        Oct 25, 2024 06:12:05.969791889 CEST4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:05.981491089 CEST49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                        Oct 25, 2024 06:12:07.457381964 CEST49738443192.168.2.4142.250.185.174
                                                                                                                                                                                                                        Oct 25, 2024 06:12:07.457418919 CEST44349738142.250.185.174192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:07.457668066 CEST49738443192.168.2.4142.250.185.174
                                                                                                                                                                                                                        Oct 25, 2024 06:12:07.459229946 CEST49738443192.168.2.4142.250.185.174
                                                                                                                                                                                                                        Oct 25, 2024 06:12:07.459253073 CEST44349738142.250.185.174192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:07.628390074 CEST4973980192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 25, 2024 06:12:07.633265018 CEST49740443192.168.2.4142.250.185.174
                                                                                                                                                                                                                        Oct 25, 2024 06:12:07.633316994 CEST44349740142.250.185.174192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:07.633987904 CEST804973934.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:07.643372059 CEST49740443192.168.2.4142.250.185.174
                                                                                                                                                                                                                        Oct 25, 2024 06:12:07.643425941 CEST4973980192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 25, 2024 06:12:07.644705057 CEST49740443192.168.2.4142.250.185.174
                                                                                                                                                                                                                        Oct 25, 2024 06:12:07.644754887 CEST44349740142.250.185.174192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:07.645235062 CEST4973980192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 25, 2024 06:12:07.650656939 CEST804973934.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.033487082 CEST49741443192.168.2.434.117.188.166
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.033516884 CEST4434974134.117.188.166192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.033864975 CEST49741443192.168.2.434.117.188.166
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.035216093 CEST49741443192.168.2.434.117.188.166
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.035229921 CEST4434974134.117.188.166192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.035748959 CEST49742443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.035754919 CEST4434974235.244.181.201192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.036007881 CEST49742443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.036170006 CEST49742443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.036180019 CEST4434974235.244.181.201192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.240314007 CEST804973934.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.286344051 CEST4973980192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.308305979 CEST44349738142.250.185.174192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.308563948 CEST49738443192.168.2.4142.250.185.174
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.309009075 CEST44349738142.250.185.174192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.309837103 CEST49738443192.168.2.4142.250.185.174
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.346158028 CEST49738443192.168.2.4142.250.185.174
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.346158028 CEST49738443192.168.2.4142.250.185.174
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.346204042 CEST44349738142.250.185.174192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.346407890 CEST44349738142.250.185.174192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.348856926 CEST49738443192.168.2.4142.250.185.174
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.362009048 CEST49743443192.168.2.434.117.188.166
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.362057924 CEST4434974334.117.188.166192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.362226009 CEST49743443192.168.2.434.117.188.166
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.363595009 CEST49743443192.168.2.434.117.188.166
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.363615036 CEST4434974334.117.188.166192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.400921106 CEST4974480192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.406336069 CEST804974434.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.409033060 CEST4974480192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.409157038 CEST4974480192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.414463997 CEST804974434.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.507611036 CEST44349740142.250.185.174192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.507707119 CEST44349740142.250.185.174192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.509522915 CEST49740443192.168.2.4142.250.185.174
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.511250019 CEST44349740142.250.185.174192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.511337996 CEST49740443192.168.2.4142.250.185.174
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.515393019 CEST49740443192.168.2.4142.250.185.174
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.515393972 CEST49740443192.168.2.4142.250.185.174
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.515453100 CEST44349740142.250.185.174192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.515846014 CEST44349740142.250.185.174192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.516046047 CEST49740443192.168.2.4142.250.185.174
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.580066919 CEST49746443192.168.2.434.160.144.191
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.580107927 CEST4434974634.160.144.191192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.580311060 CEST49746443192.168.2.434.160.144.191
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.580435991 CEST49746443192.168.2.434.160.144.191
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.580450058 CEST4434974634.160.144.191192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.661232948 CEST4434974235.244.181.201192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.662216902 CEST49742443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.666003942 CEST49742443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.666013956 CEST4434974235.244.181.201192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.666563034 CEST4434974235.244.181.201192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.668585062 CEST49742443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.668663025 CEST49742443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.668843985 CEST4434974235.244.181.201192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.668893099 CEST49742443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.672022104 CEST4434974134.117.188.166192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.672086000 CEST49741443192.168.2.434.117.188.166
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.676305056 CEST49741443192.168.2.434.117.188.166
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.676323891 CEST4434974134.117.188.166192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.676400900 CEST49741443192.168.2.434.117.188.166
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.676815033 CEST49747443192.168.2.434.117.188.166
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.676860094 CEST4434974734.117.188.166192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.677100897 CEST49747443192.168.2.434.117.188.166
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.677261114 CEST4434974134.117.188.166192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.677345037 CEST49741443192.168.2.434.117.188.166
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.678195953 CEST49747443192.168.2.434.117.188.166
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.678221941 CEST4434974734.117.188.166192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.693228006 CEST4973980192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.698874950 CEST804973934.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.699065924 CEST4973980192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.705193996 CEST4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.710639954 CEST804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.714143991 CEST4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.966979027 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.972423077 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.972503901 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.972647905 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.977960110 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.989871979 CEST4434974334.117.188.166192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.989953995 CEST49743443192.168.2.434.117.188.166
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.994344950 CEST49743443192.168.2.434.117.188.166
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.994359970 CEST4434974334.117.188.166192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.994450092 CEST49743443192.168.2.434.117.188.166
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.994628906 CEST4434974334.117.188.166192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.994705915 CEST49743443192.168.2.434.117.188.166
                                                                                                                                                                                                                        Oct 25, 2024 06:12:09.007108927 CEST804974434.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:09.050769091 CEST4974480192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 25, 2024 06:12:09.110220909 CEST4974480192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 25, 2024 06:12:09.110505104 CEST49750443192.168.2.434.117.188.166
                                                                                                                                                                                                                        Oct 25, 2024 06:12:09.110554934 CEST4434975034.117.188.166192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:09.111738920 CEST49750443192.168.2.434.117.188.166
                                                                                                                                                                                                                        Oct 25, 2024 06:12:09.112942934 CEST49750443192.168.2.434.117.188.166
                                                                                                                                                                                                                        Oct 25, 2024 06:12:09.112962961 CEST4434975034.117.188.166192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:09.115950108 CEST804974434.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:09.116033077 CEST4974480192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 25, 2024 06:12:09.209449053 CEST4434974634.160.144.191192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:09.209527016 CEST49746443192.168.2.434.160.144.191
                                                                                                                                                                                                                        Oct 25, 2024 06:12:09.212575912 CEST49746443192.168.2.434.160.144.191
                                                                                                                                                                                                                        Oct 25, 2024 06:12:09.212588072 CEST4434974634.160.144.191192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:09.212877035 CEST4434974634.160.144.191192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:09.215537071 CEST49746443192.168.2.434.160.144.191
                                                                                                                                                                                                                        Oct 25, 2024 06:12:09.215652943 CEST49746443192.168.2.434.160.144.191
                                                                                                                                                                                                                        Oct 25, 2024 06:12:09.215698957 CEST4434974634.160.144.191192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:09.216140032 CEST49746443192.168.2.434.160.144.191
                                                                                                                                                                                                                        Oct 25, 2024 06:12:09.216202021 CEST49751443192.168.2.434.160.144.191
                                                                                                                                                                                                                        Oct 25, 2024 06:12:09.216228008 CEST4434975134.160.144.191192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:09.216356993 CEST49751443192.168.2.434.160.144.191
                                                                                                                                                                                                                        Oct 25, 2024 06:12:09.216475964 CEST49751443192.168.2.434.160.144.191
                                                                                                                                                                                                                        Oct 25, 2024 06:12:09.216489077 CEST4434975134.160.144.191192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:09.290092945 CEST4434974734.117.188.166192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:09.291755915 CEST49747443192.168.2.434.117.188.166
                                                                                                                                                                                                                        Oct 25, 2024 06:12:09.296566963 CEST49747443192.168.2.434.117.188.166
                                                                                                                                                                                                                        Oct 25, 2024 06:12:09.296566963 CEST49747443192.168.2.434.117.188.166
                                                                                                                                                                                                                        Oct 25, 2024 06:12:09.296606064 CEST4434974734.117.188.166192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:09.297079086 CEST4434974734.117.188.166192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:09.297233105 CEST49747443192.168.2.434.117.188.166
                                                                                                                                                                                                                        Oct 25, 2024 06:12:09.578587055 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:09.626451015 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 25, 2024 06:12:09.707093000 CEST4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 25, 2024 06:12:09.712542057 CEST804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:09.727407932 CEST4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 25, 2024 06:12:09.743146896 CEST4434975034.117.188.166192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:09.743235111 CEST49750443192.168.2.434.117.188.166
                                                                                                                                                                                                                        Oct 25, 2024 06:12:09.747160912 CEST49750443192.168.2.434.117.188.166
                                                                                                                                                                                                                        Oct 25, 2024 06:12:09.747174978 CEST4434975034.117.188.166192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:09.747257948 CEST49750443192.168.2.434.117.188.166
                                                                                                                                                                                                                        Oct 25, 2024 06:12:09.747457981 CEST4434975034.117.188.166192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:09.749861002 CEST49750443192.168.2.434.117.188.166
                                                                                                                                                                                                                        Oct 25, 2024 06:12:09.825159073 CEST4434975134.160.144.191192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:09.825571060 CEST49751443192.168.2.434.160.144.191
                                                                                                                                                                                                                        Oct 25, 2024 06:12:09.828639030 CEST49751443192.168.2.434.160.144.191
                                                                                                                                                                                                                        Oct 25, 2024 06:12:09.828663111 CEST4434975134.160.144.191192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:09.828885078 CEST4434975134.160.144.191192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:09.830902100 CEST49751443192.168.2.434.160.144.191
                                                                                                                                                                                                                        Oct 25, 2024 06:12:09.830902100 CEST49751443192.168.2.434.160.144.191
                                                                                                                                                                                                                        Oct 25, 2024 06:12:09.831052065 CEST4434975134.160.144.191192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:09.831159115 CEST49751443192.168.2.434.160.144.191
                                                                                                                                                                                                                        Oct 25, 2024 06:12:10.276856899 CEST4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 25, 2024 06:12:10.282315969 CEST804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:10.282396078 CEST4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 25, 2024 06:12:10.282551050 CEST4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 25, 2024 06:12:10.287817001 CEST804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:10.333640099 CEST49755443192.168.2.434.117.188.166
                                                                                                                                                                                                                        Oct 25, 2024 06:12:10.333687067 CEST4434975534.117.188.166192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:10.333970070 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 25, 2024 06:12:10.336143970 CEST49755443192.168.2.434.117.188.166
                                                                                                                                                                                                                        Oct 25, 2024 06:12:10.337117910 CEST49755443192.168.2.434.117.188.166
                                                                                                                                                                                                                        Oct 25, 2024 06:12:10.337135077 CEST4434975534.117.188.166192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:10.339426994 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:10.461404085 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:10.495157957 CEST4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 25, 2024 06:12:10.526601076 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 25, 2024 06:12:10.544698000 CEST804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:10.631541014 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 25, 2024 06:12:10.636883974 CEST804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:10.640183926 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 25, 2024 06:12:10.640230894 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 25, 2024 06:12:10.645584106 CEST804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:10.725337029 CEST49758443192.168.2.434.107.243.93
                                                                                                                                                                                                                        Oct 25, 2024 06:12:10.725425959 CEST4434975834.107.243.93192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:10.726104975 CEST49758443192.168.2.434.107.243.93
                                                                                                                                                                                                                        Oct 25, 2024 06:12:10.727598906 CEST49758443192.168.2.434.107.243.93
                                                                                                                                                                                                                        Oct 25, 2024 06:12:10.727643967 CEST4434975834.107.243.93192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:10.769020081 CEST804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:10.769650936 CEST4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 25, 2024 06:12:10.957238913 CEST4434975534.117.188.166192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:10.957309961 CEST49755443192.168.2.434.117.188.166
                                                                                                                                                                                                                        Oct 25, 2024 06:12:10.962150097 CEST49755443192.168.2.434.117.188.166
                                                                                                                                                                                                                        Oct 25, 2024 06:12:10.962158918 CEST4434975534.117.188.166192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:10.962260008 CEST49755443192.168.2.434.117.188.166
                                                                                                                                                                                                                        Oct 25, 2024 06:12:10.962310076 CEST4434975534.117.188.166192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:10.962388992 CEST49755443192.168.2.434.117.188.166
                                                                                                                                                                                                                        Oct 25, 2024 06:12:10.962692022 CEST49759443192.168.2.434.117.188.166
                                                                                                                                                                                                                        Oct 25, 2024 06:12:10.962728977 CEST4434975934.117.188.166192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:10.962815046 CEST49759443192.168.2.434.117.188.166
                                                                                                                                                                                                                        Oct 25, 2024 06:12:10.964159012 CEST49759443192.168.2.434.117.188.166
                                                                                                                                                                                                                        Oct 25, 2024 06:12:10.964174986 CEST4434975934.117.188.166192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:10.994071960 CEST49760443192.168.2.434.149.100.209
                                                                                                                                                                                                                        Oct 25, 2024 06:12:10.994116068 CEST4434976034.149.100.209192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:10.994400978 CEST49760443192.168.2.434.149.100.209
                                                                                                                                                                                                                        Oct 25, 2024 06:12:10.995743036 CEST49760443192.168.2.434.149.100.209
                                                                                                                                                                                                                        Oct 25, 2024 06:12:10.995760918 CEST4434976034.149.100.209192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:11.028778076 CEST49761443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Oct 25, 2024 06:12:11.028834105 CEST4434976135.244.181.201192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:11.033576965 CEST49761443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Oct 25, 2024 06:12:11.033760071 CEST49761443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Oct 25, 2024 06:12:11.033796072 CEST4434976135.244.181.201192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:11.236807108 CEST804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:11.292675972 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 25, 2024 06:12:11.342680931 CEST4434975834.107.243.93192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:11.343415976 CEST49758443192.168.2.434.107.243.93
                                                                                                                                                                                                                        Oct 25, 2024 06:12:11.347928047 CEST49758443192.168.2.434.107.243.93
                                                                                                                                                                                                                        Oct 25, 2024 06:12:11.347928047 CEST49758443192.168.2.434.107.243.93
                                                                                                                                                                                                                        Oct 25, 2024 06:12:11.347987890 CEST4434975834.107.243.93192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:11.348226070 CEST4434975834.107.243.93192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:11.348586082 CEST49758443192.168.2.434.107.243.93
                                                                                                                                                                                                                        Oct 25, 2024 06:12:11.350754976 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 25, 2024 06:12:11.356097937 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:11.477744102 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:11.480318069 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 25, 2024 06:12:11.485753059 CEST804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:11.521461010 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 25, 2024 06:12:11.564865112 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 25, 2024 06:12:11.570184946 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:11.573780060 CEST4434975934.117.188.166192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:11.573937893 CEST49759443192.168.2.434.117.188.166
                                                                                                                                                                                                                        Oct 25, 2024 06:12:11.583209991 CEST49759443192.168.2.434.117.188.166
                                                                                                                                                                                                                        Oct 25, 2024 06:12:11.583235025 CEST4434975934.117.188.166192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:11.583251953 CEST49759443192.168.2.434.117.188.166
                                                                                                                                                                                                                        Oct 25, 2024 06:12:11.583903074 CEST4434975934.117.188.166192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:11.585092068 CEST49759443192.168.2.434.117.188.166
                                                                                                                                                                                                                        Oct 25, 2024 06:12:11.607336044 CEST804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:11.648519039 CEST4434976135.244.181.201192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:11.648595095 CEST49761443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Oct 25, 2024 06:12:11.651026011 CEST4434976034.149.100.209192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:11.651098013 CEST49760443192.168.2.434.149.100.209
                                                                                                                                                                                                                        Oct 25, 2024 06:12:11.659540892 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 25, 2024 06:12:11.667275906 CEST49761443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Oct 25, 2024 06:12:11.667299986 CEST4434976135.244.181.201192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:11.667573929 CEST4434976135.244.181.201192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:11.691725016 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:11.703406096 CEST49761443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Oct 25, 2024 06:12:11.703594923 CEST49761443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Oct 25, 2024 06:12:11.703690052 CEST4434976135.244.181.201192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:11.703892946 CEST49761443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Oct 25, 2024 06:12:11.704828024 CEST49760443192.168.2.434.149.100.209
                                                                                                                                                                                                                        Oct 25, 2024 06:12:11.704853058 CEST4434976034.149.100.209192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:11.704889059 CEST49760443192.168.2.434.149.100.209
                                                                                                                                                                                                                        Oct 25, 2024 06:12:11.705454111 CEST4434976034.149.100.209192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:11.705518961 CEST49760443192.168.2.434.149.100.209
                                                                                                                                                                                                                        Oct 25, 2024 06:12:11.737663031 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 25, 2024 06:12:13.254389048 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 25, 2024 06:12:13.259788990 CEST804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:13.379565001 CEST804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:13.426870108 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 25, 2024 06:12:14.455754995 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 25, 2024 06:12:14.461153984 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:14.466984034 CEST49762443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 25, 2024 06:12:14.467015028 CEST4434976234.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:14.467494965 CEST49762443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 25, 2024 06:12:14.468910933 CEST49762443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 25, 2024 06:12:14.468924999 CEST4434976234.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:14.583156109 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:14.630295992 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 25, 2024 06:12:15.101329088 CEST4434976234.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:15.101459980 CEST49762443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 25, 2024 06:12:15.106117010 CEST49762443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 25, 2024 06:12:15.106125116 CEST4434976234.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:15.106200933 CEST49762443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 25, 2024 06:12:15.106381893 CEST4434976234.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:15.106446981 CEST49762443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 25, 2024 06:12:15.385931015 CEST4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 25, 2024 06:12:15.391956091 CEST804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:15.399410963 CEST4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 25, 2024 06:12:19.691735029 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 25, 2024 06:12:19.697130919 CEST804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:19.816670895 CEST804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:19.860867023 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 25, 2024 06:12:19.936173916 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 25, 2024 06:12:19.941754103 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:19.945276022 CEST49768443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 25, 2024 06:12:19.945336103 CEST4434976834.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:19.948317051 CEST49768443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 25, 2024 06:12:19.949891090 CEST49768443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 25, 2024 06:12:19.949919939 CEST4434976834.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:20.011353970 CEST49769443192.168.2.434.107.243.93
                                                                                                                                                                                                                        Oct 25, 2024 06:12:20.011405945 CEST4434976934.107.243.93192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:20.011768103 CEST49769443192.168.2.434.107.243.93
                                                                                                                                                                                                                        Oct 25, 2024 06:12:20.013051987 CEST49769443192.168.2.434.107.243.93
                                                                                                                                                                                                                        Oct 25, 2024 06:12:20.013081074 CEST4434976934.107.243.93192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:20.025975943 CEST49770443192.168.2.434.149.100.209
                                                                                                                                                                                                                        Oct 25, 2024 06:12:20.026004076 CEST4434977034.149.100.209192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:20.026865959 CEST49771443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 25, 2024 06:12:20.026885986 CEST4434977134.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:20.027237892 CEST49772443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 25, 2024 06:12:20.027278900 CEST4434977234.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:20.027622938 CEST49770443192.168.2.434.149.100.209
                                                                                                                                                                                                                        Oct 25, 2024 06:12:20.027637005 CEST49771443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 25, 2024 06:12:20.027642012 CEST49772443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 25, 2024 06:12:20.028846025 CEST49770443192.168.2.434.149.100.209
                                                                                                                                                                                                                        Oct 25, 2024 06:12:20.028867006 CEST4434977034.149.100.209192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:20.029028893 CEST49771443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 25, 2024 06:12:20.029042006 CEST4434977134.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:20.029109001 CEST49772443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 25, 2024 06:12:20.029131889 CEST4434977234.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:20.063666105 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:20.130512953 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 25, 2024 06:12:20.574529886 CEST4434976834.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:20.576910973 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 25, 2024 06:12:20.579190016 CEST49768443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 25, 2024 06:12:20.582341909 CEST804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:20.584786892 CEST49768443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 25, 2024 06:12:20.584817886 CEST4434976834.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:20.584891081 CEST49768443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 25, 2024 06:12:20.585263014 CEST4434976834.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:20.586257935 CEST49768443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 25, 2024 06:12:20.620302916 CEST4434976934.107.243.93192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:20.623040915 CEST49769443192.168.2.434.107.243.93
                                                                                                                                                                                                                        Oct 25, 2024 06:12:20.628544092 CEST49769443192.168.2.434.107.243.93
                                                                                                                                                                                                                        Oct 25, 2024 06:12:20.628571033 CEST4434976934.107.243.93192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:20.628647089 CEST49769443192.168.2.434.107.243.93
                                                                                                                                                                                                                        Oct 25, 2024 06:12:20.628727913 CEST4434976934.107.243.93192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:20.628802061 CEST49769443192.168.2.434.107.243.93
                                                                                                                                                                                                                        Oct 25, 2024 06:12:20.631119967 CEST4434977034.149.100.209192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:20.631349087 CEST49770443192.168.2.434.149.100.209
                                                                                                                                                                                                                        Oct 25, 2024 06:12:20.636449099 CEST49770443192.168.2.434.149.100.209
                                                                                                                                                                                                                        Oct 25, 2024 06:12:20.636480093 CEST4434977034.149.100.209192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:20.636537075 CEST49770443192.168.2.434.149.100.209
                                                                                                                                                                                                                        Oct 25, 2024 06:12:20.636782885 CEST4434977034.149.100.209192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:20.637706995 CEST49770443192.168.2.434.149.100.209
                                                                                                                                                                                                                        Oct 25, 2024 06:12:20.652728081 CEST4434977134.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:20.653244019 CEST49771443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 25, 2024 06:12:20.670577049 CEST4434977234.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:20.671961069 CEST49772443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 25, 2024 06:12:20.701560974 CEST804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:20.747811079 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 25, 2024 06:12:21.304824114 CEST49772443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 25, 2024 06:12:21.304842949 CEST4434977234.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:21.305277109 CEST4434977234.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:21.306989908 CEST49771443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 25, 2024 06:12:21.307013035 CEST4434977134.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:21.307128906 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 25, 2024 06:12:21.308069944 CEST4434977134.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:21.312540054 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:21.314790010 CEST49772443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 25, 2024 06:12:21.314873934 CEST49772443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 25, 2024 06:12:21.314985037 CEST49771443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 25, 2024 06:12:21.315032005 CEST4434977234.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:21.315057993 CEST49771443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 25, 2024 06:12:21.315412045 CEST4434977134.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:21.315798998 CEST49772443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 25, 2024 06:12:21.315809965 CEST49771443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 25, 2024 06:12:21.315843105 CEST49772443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 25, 2024 06:12:21.315854073 CEST49771443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 25, 2024 06:12:21.435111046 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:21.487699032 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 25, 2024 06:12:21.855568886 CEST49774443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 25, 2024 06:12:21.855588913 CEST4434977434.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:21.859894037 CEST49774443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 25, 2024 06:12:21.861776114 CEST49774443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 25, 2024 06:12:21.861793041 CEST4434977434.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:21.953839064 CEST49775443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 25, 2024 06:12:21.953923941 CEST4434977534.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:21.954480886 CEST49775443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 25, 2024 06:12:21.954660892 CEST49775443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 25, 2024 06:12:21.954699039 CEST4434977534.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:22.078402042 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 25, 2024 06:12:22.080724001 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 25, 2024 06:12:22.083972931 CEST804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:22.086114883 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:22.203852892 CEST804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:22.207789898 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:22.252319098 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 25, 2024 06:12:22.252319098 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 25, 2024 06:12:22.470737934 CEST4434977434.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:22.470823050 CEST49774443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 25, 2024 06:12:22.561480045 CEST4434977534.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:22.561590910 CEST49775443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 25, 2024 06:12:22.705677032 CEST49775443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 25, 2024 06:12:22.705719948 CEST4434977534.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:22.706809044 CEST4434977534.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:22.753837109 CEST49775443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 25, 2024 06:12:23.661847115 CEST49776443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 25, 2024 06:12:23.661876917 CEST4434977634.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:23.667269945 CEST49776443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 25, 2024 06:12:23.677149057 CEST49776443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 25, 2024 06:12:23.677164078 CEST4434977634.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:23.677839041 CEST49775443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 25, 2024 06:12:23.677922010 CEST49775443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 25, 2024 06:12:23.678225040 CEST49774443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 25, 2024 06:12:23.678246021 CEST4434977434.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:23.678283930 CEST49774443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 25, 2024 06:12:23.678505898 CEST4434977534.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:23.678803921 CEST4434977434.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:23.694341898 CEST49775443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 25, 2024 06:12:23.694799900 CEST49774443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 25, 2024 06:12:23.897331953 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 25, 2024 06:12:23.901798010 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 25, 2024 06:12:23.902904987 CEST804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:23.907219887 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:24.022526026 CEST804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:24.029259920 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:24.073323965 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 25, 2024 06:12:24.073370934 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 25, 2024 06:12:24.200109005 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 25, 2024 06:12:24.205511093 CEST804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:24.314280987 CEST4434977634.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:24.314352036 CEST49776443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 25, 2024 06:12:24.317270041 CEST49776443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 25, 2024 06:12:24.317276001 CEST4434977634.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:24.317508936 CEST4434977634.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:24.319698095 CEST49776443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 25, 2024 06:12:24.319783926 CEST49776443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 25, 2024 06:12:24.319859982 CEST4434977634.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:24.320683956 CEST49776443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 25, 2024 06:12:24.322506905 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 25, 2024 06:12:24.324959040 CEST804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:24.327903986 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:24.374188900 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 25, 2024 06:12:24.450052977 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:24.462841034 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 25, 2024 06:12:24.468277931 CEST804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:24.512279987 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 25, 2024 06:12:24.589031935 CEST804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:24.643790007 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 25, 2024 06:12:31.322107077 CEST49777443192.168.2.434.107.243.93
                                                                                                                                                                                                                        Oct 25, 2024 06:12:31.322150946 CEST4434977734.107.243.93192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:31.322357893 CEST49777443192.168.2.434.107.243.93
                                                                                                                                                                                                                        Oct 25, 2024 06:12:31.324667931 CEST49777443192.168.2.434.107.243.93
                                                                                                                                                                                                                        Oct 25, 2024 06:12:31.324688911 CEST4434977734.107.243.93192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:31.944628954 CEST4434977734.107.243.93192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:31.944768906 CEST49777443192.168.2.434.107.243.93
                                                                                                                                                                                                                        Oct 25, 2024 06:12:31.949455976 CEST49777443192.168.2.434.107.243.93
                                                                                                                                                                                                                        Oct 25, 2024 06:12:31.949482918 CEST4434977734.107.243.93192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:31.949517012 CEST49777443192.168.2.434.107.243.93
                                                                                                                                                                                                                        Oct 25, 2024 06:12:31.949745893 CEST4434977734.107.243.93192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:31.950309992 CEST49777443192.168.2.434.107.243.93
                                                                                                                                                                                                                        Oct 25, 2024 06:12:31.952269077 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 25, 2024 06:12:31.957917929 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:32.079823971 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:32.083220005 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 25, 2024 06:12:32.088586092 CEST804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:32.134037018 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 25, 2024 06:12:32.208494902 CEST804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:32.250075102 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 25, 2024 06:12:34.211337090 CEST49778443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Oct 25, 2024 06:12:34.211369038 CEST4434977835.244.181.201192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:34.212739944 CEST49778443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Oct 25, 2024 06:12:34.212827921 CEST49778443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Oct 25, 2024 06:12:34.212842941 CEST4434977835.244.181.201192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:34.233731985 CEST49779443192.168.2.434.149.100.209
                                                                                                                                                                                                                        Oct 25, 2024 06:12:34.233757973 CEST4434977934.149.100.209192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:34.233968019 CEST49779443192.168.2.434.149.100.209
                                                                                                                                                                                                                        Oct 25, 2024 06:12:34.234025955 CEST49779443192.168.2.434.149.100.209
                                                                                                                                                                                                                        Oct 25, 2024 06:12:34.234036922 CEST4434977934.149.100.209192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:34.239851952 CEST49780443192.168.2.4151.101.65.91
                                                                                                                                                                                                                        Oct 25, 2024 06:12:34.239912033 CEST44349780151.101.65.91192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:34.240067959 CEST49780443192.168.2.4151.101.65.91
                                                                                                                                                                                                                        Oct 25, 2024 06:12:34.240134001 CEST49780443192.168.2.4151.101.65.91
                                                                                                                                                                                                                        Oct 25, 2024 06:12:34.240150928 CEST44349780151.101.65.91192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:34.258630991 CEST49781443192.168.2.435.190.72.216
                                                                                                                                                                                                                        Oct 25, 2024 06:12:34.258714914 CEST4434978135.190.72.216192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:34.265547991 CEST49781443192.168.2.435.190.72.216
                                                                                                                                                                                                                        Oct 25, 2024 06:12:34.266896009 CEST49781443192.168.2.435.190.72.216
                                                                                                                                                                                                                        Oct 25, 2024 06:12:34.266933918 CEST4434978135.190.72.216192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:34.274507999 CEST49782443192.168.2.435.201.103.21
                                                                                                                                                                                                                        Oct 25, 2024 06:12:34.274535894 CEST4434978235.201.103.21192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:34.275475979 CEST49782443192.168.2.435.201.103.21
                                                                                                                                                                                                                        Oct 25, 2024 06:12:34.276710987 CEST49782443192.168.2.435.201.103.21
                                                                                                                                                                                                                        Oct 25, 2024 06:12:34.276726961 CEST4434978235.201.103.21192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:34.825643063 CEST4434977835.244.181.201192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:34.825829029 CEST49778443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Oct 25, 2024 06:12:34.829003096 CEST49778443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Oct 25, 2024 06:12:34.829015970 CEST4434977835.244.181.201192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:34.829336882 CEST4434977835.244.181.201192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:34.831043005 CEST49778443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Oct 25, 2024 06:12:34.831124067 CEST49778443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Oct 25, 2024 06:12:34.831235886 CEST4434977835.244.181.201192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:34.831536055 CEST49778443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Oct 25, 2024 06:12:34.834747076 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 25, 2024 06:12:34.840147972 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:34.853174925 CEST44349780151.101.65.91192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:34.853295088 CEST49780443192.168.2.4151.101.65.91
                                                                                                                                                                                                                        Oct 25, 2024 06:12:34.856192112 CEST49780443192.168.2.4151.101.65.91
                                                                                                                                                                                                                        Oct 25, 2024 06:12:34.856224060 CEST44349780151.101.65.91192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:34.856641054 CEST44349780151.101.65.91192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:34.858628988 CEST49780443192.168.2.4151.101.65.91
                                                                                                                                                                                                                        Oct 25, 2024 06:12:34.858730078 CEST49780443192.168.2.4151.101.65.91
                                                                                                                                                                                                                        Oct 25, 2024 06:12:34.858880997 CEST44349780151.101.65.91192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:34.864778042 CEST49780443192.168.2.4151.101.65.91
                                                                                                                                                                                                                        Oct 25, 2024 06:12:34.866297007 CEST49783443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Oct 25, 2024 06:12:34.866343021 CEST4434978335.244.181.201192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:34.866559029 CEST49783443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Oct 25, 2024 06:12:34.866657972 CEST49783443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Oct 25, 2024 06:12:34.866672993 CEST4434978335.244.181.201192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:34.868062973 CEST49784443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Oct 25, 2024 06:12:34.868144989 CEST4434978435.244.181.201192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:34.868509054 CEST49784443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Oct 25, 2024 06:12:34.868633032 CEST49784443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Oct 25, 2024 06:12:34.868666887 CEST4434978435.244.181.201192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:34.870486021 CEST49785443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Oct 25, 2024 06:12:34.870507956 CEST4434978535.244.181.201192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:34.870582104 CEST49785443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Oct 25, 2024 06:12:34.870676994 CEST49785443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Oct 25, 2024 06:12:34.870686054 CEST4434978535.244.181.201192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:34.874531031 CEST4434977934.149.100.209192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:34.874718904 CEST49779443192.168.2.434.149.100.209
                                                                                                                                                                                                                        Oct 25, 2024 06:12:34.877487898 CEST49779443192.168.2.434.149.100.209
                                                                                                                                                                                                                        Oct 25, 2024 06:12:34.877500057 CEST4434977934.149.100.209192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:34.877830982 CEST4434977934.149.100.209192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:34.879753113 CEST49779443192.168.2.434.149.100.209
                                                                                                                                                                                                                        Oct 25, 2024 06:12:34.879827023 CEST49779443192.168.2.434.149.100.209
                                                                                                                                                                                                                        Oct 25, 2024 06:12:34.879945040 CEST4434977934.149.100.209192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:34.880644083 CEST49779443192.168.2.434.149.100.209
                                                                                                                                                                                                                        Oct 25, 2024 06:12:34.884596109 CEST4434978135.190.72.216192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:34.884623051 CEST4434978135.190.72.216192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:34.884685993 CEST49781443192.168.2.435.190.72.216
                                                                                                                                                                                                                        Oct 25, 2024 06:12:34.888322115 CEST49781443192.168.2.435.190.72.216
                                                                                                                                                                                                                        Oct 25, 2024 06:12:34.888349056 CEST4434978135.190.72.216192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:34.888413906 CEST49781443192.168.2.435.190.72.216
                                                                                                                                                                                                                        Oct 25, 2024 06:12:34.888545036 CEST4434978135.190.72.216192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:34.888938904 CEST49781443192.168.2.435.190.72.216
                                                                                                                                                                                                                        Oct 25, 2024 06:12:34.904017925 CEST4434978235.201.103.21192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:34.904117107 CEST49782443192.168.2.435.201.103.21
                                                                                                                                                                                                                        Oct 25, 2024 06:12:34.907459974 CEST49782443192.168.2.435.201.103.21
                                                                                                                                                                                                                        Oct 25, 2024 06:12:34.907470942 CEST4434978235.201.103.21192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:34.907536030 CEST49782443192.168.2.435.201.103.21
                                                                                                                                                                                                                        Oct 25, 2024 06:12:34.907844067 CEST4434978235.201.103.21192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:34.907893896 CEST49782443192.168.2.435.201.103.21
                                                                                                                                                                                                                        Oct 25, 2024 06:12:34.917329073 CEST49786443192.168.2.434.149.100.209
                                                                                                                                                                                                                        Oct 25, 2024 06:12:34.917351007 CEST4434978634.149.100.209192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:34.917440891 CEST49786443192.168.2.434.149.100.209
                                                                                                                                                                                                                        Oct 25, 2024 06:12:34.917565107 CEST49786443192.168.2.434.149.100.209
                                                                                                                                                                                                                        Oct 25, 2024 06:12:34.917577982 CEST4434978634.149.100.209192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:34.962074041 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:34.964214087 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 25, 2024 06:12:34.969655991 CEST804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:35.004549026 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 25, 2024 06:12:35.089395046 CEST804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:35.142577887 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 25, 2024 06:12:35.474361897 CEST4434978435.244.181.201192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:35.474461079 CEST49784443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Oct 25, 2024 06:12:35.477304935 CEST49784443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Oct 25, 2024 06:12:35.477317095 CEST4434978435.244.181.201192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:35.477667093 CEST4434978435.244.181.201192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:35.479827881 CEST49784443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Oct 25, 2024 06:12:35.479919910 CEST49784443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Oct 25, 2024 06:12:35.480077982 CEST4434978435.244.181.201192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:35.480977058 CEST49784443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Oct 25, 2024 06:12:35.484101057 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 25, 2024 06:12:35.489820004 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:35.495307922 CEST4434978335.244.181.201192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:35.495383024 CEST49783443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Oct 25, 2024 06:12:35.498028040 CEST49783443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Oct 25, 2024 06:12:35.498037100 CEST4434978335.244.181.201192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:35.498378038 CEST4434978335.244.181.201192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:35.500365019 CEST49783443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Oct 25, 2024 06:12:35.500433922 CEST49783443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Oct 25, 2024 06:12:35.500545025 CEST4434978335.244.181.201192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:35.500591040 CEST49783443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Oct 25, 2024 06:12:35.506814003 CEST4434978535.244.181.201192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:35.506905079 CEST49785443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Oct 25, 2024 06:12:35.509497881 CEST49785443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Oct 25, 2024 06:12:35.509505033 CEST4434978535.244.181.201192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:35.510282040 CEST4434978535.244.181.201192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:35.511868000 CEST49785443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Oct 25, 2024 06:12:35.511955023 CEST49785443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Oct 25, 2024 06:12:35.512233019 CEST4434978535.244.181.201192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:35.512316942 CEST49785443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Oct 25, 2024 06:12:35.563916922 CEST4434978634.149.100.209192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:35.564009905 CEST49786443192.168.2.434.149.100.209
                                                                                                                                                                                                                        Oct 25, 2024 06:12:35.567111015 CEST49786443192.168.2.434.149.100.209
                                                                                                                                                                                                                        Oct 25, 2024 06:12:35.567133904 CEST4434978634.149.100.209192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:35.567579031 CEST4434978634.149.100.209192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:35.569488049 CEST49786443192.168.2.434.149.100.209
                                                                                                                                                                                                                        Oct 25, 2024 06:12:35.569578886 CEST49786443192.168.2.434.149.100.209
                                                                                                                                                                                                                        Oct 25, 2024 06:12:35.569690943 CEST4434978634.149.100.209192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:35.569875956 CEST49786443192.168.2.434.149.100.209
                                                                                                                                                                                                                        Oct 25, 2024 06:12:35.612340927 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:35.614981890 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 25, 2024 06:12:35.620444059 CEST804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:35.659774065 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 25, 2024 06:12:35.739722967 CEST804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:35.791209936 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 25, 2024 06:12:45.627279997 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 25, 2024 06:12:45.632725000 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:45.743088961 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 25, 2024 06:12:45.748667955 CEST804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:52.087641954 CEST49788443192.168.2.434.107.243.93
                                                                                                                                                                                                                        Oct 25, 2024 06:12:52.087678909 CEST4434978834.107.243.93192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:52.087735891 CEST49788443192.168.2.434.107.243.93
                                                                                                                                                                                                                        Oct 25, 2024 06:12:52.089077950 CEST49788443192.168.2.434.107.243.93
                                                                                                                                                                                                                        Oct 25, 2024 06:12:52.089087009 CEST4434978834.107.243.93192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:52.709537983 CEST4434978834.107.243.93192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:52.709678888 CEST49788443192.168.2.434.107.243.93
                                                                                                                                                                                                                        Oct 25, 2024 06:12:52.714132071 CEST49788443192.168.2.434.107.243.93
                                                                                                                                                                                                                        Oct 25, 2024 06:12:52.714154005 CEST4434978834.107.243.93192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:52.714220047 CEST49788443192.168.2.434.107.243.93
                                                                                                                                                                                                                        Oct 25, 2024 06:12:52.714461088 CEST4434978834.107.243.93192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:52.714814901 CEST49788443192.168.2.434.107.243.93
                                                                                                                                                                                                                        Oct 25, 2024 06:12:52.716581106 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 25, 2024 06:12:52.722503901 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:52.845447063 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:52.849637985 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 25, 2024 06:12:52.855226994 CEST804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:52.894007921 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 25, 2024 06:12:52.974602938 CEST804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:53.025512934 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 25, 2024 06:12:59.781532049 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 25, 2024 06:12:59.786885977 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:59.909380913 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:59.912408113 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 25, 2024 06:12:59.917891979 CEST804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:59.967179060 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 25, 2024 06:13:00.038542032 CEST804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:13:00.083220959 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 25, 2024 06:13:04.041250944 CEST49835443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 25, 2024 06:13:04.041373968 CEST4434983534.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:13:04.041671038 CEST49836443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 25, 2024 06:13:04.041712999 CEST4434983634.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:13:04.045974016 CEST49837443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 25, 2024 06:13:04.045994997 CEST4434983734.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:13:04.046422958 CEST49836443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 25, 2024 06:13:04.046432018 CEST49835443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 25, 2024 06:13:04.046611071 CEST49837443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 25, 2024 06:13:04.046618938 CEST49835443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 25, 2024 06:13:04.046646118 CEST4434983534.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:13:04.046806097 CEST49836443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 25, 2024 06:13:04.046816111 CEST4434983634.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:13:04.046917915 CEST49837443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 25, 2024 06:13:04.046930075 CEST4434983734.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:13:04.652157068 CEST4434983534.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:13:04.652453899 CEST49835443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 25, 2024 06:13:04.655706882 CEST49835443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 25, 2024 06:13:04.655762911 CEST4434983534.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:13:04.656236887 CEST4434983534.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:13:04.658443928 CEST49835443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 25, 2024 06:13:04.658554077 CEST49835443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 25, 2024 06:13:04.658704996 CEST4434983534.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:13:04.658771992 CEST49835443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 25, 2024 06:13:04.663455963 CEST4434983634.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:13:04.663546085 CEST49836443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 25, 2024 06:13:04.664113998 CEST4434983734.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:13:04.664218903 CEST49837443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 25, 2024 06:13:04.666680098 CEST49836443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 25, 2024 06:13:04.666691065 CEST4434983634.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:13:04.667066097 CEST4434983634.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:13:04.669135094 CEST49837443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 25, 2024 06:13:04.669147015 CEST4434983734.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:13:04.669624090 CEST4434983734.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:13:04.672282934 CEST49836443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 25, 2024 06:13:04.672527075 CEST49836443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 25, 2024 06:13:04.672550917 CEST4434983634.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:13:04.672854900 CEST49837443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 25, 2024 06:13:04.672923088 CEST49837443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 25, 2024 06:13:04.673043966 CEST4434983734.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:13:04.673350096 CEST49836443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 25, 2024 06:13:04.673367023 CEST49837443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 25, 2024 06:13:04.673379898 CEST49836443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 25, 2024 06:13:04.675633907 CEST49837443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 25, 2024 06:13:04.692110062 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 25, 2024 06:13:04.697494030 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:13:04.819390059 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:13:04.848829985 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 25, 2024 06:13:04.854209900 CEST804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:13:04.881098032 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 25, 2024 06:13:04.973608017 CEST804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:13:05.033943892 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 25, 2024 06:13:14.823642969 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 25, 2024 06:13:14.828970909 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:13:14.986511946 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 25, 2024 06:13:14.992145061 CEST804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:13:24.837348938 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 25, 2024 06:13:24.842895031 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:13:25.000046015 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 25, 2024 06:13:25.005732059 CEST804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:13:32.733171940 CEST49994443192.168.2.434.107.243.93
                                                                                                                                                                                                                        Oct 25, 2024 06:13:32.733232021 CEST4434999434.107.243.93192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:13:32.733308077 CEST49994443192.168.2.434.107.243.93
                                                                                                                                                                                                                        Oct 25, 2024 06:13:32.734770060 CEST49994443192.168.2.434.107.243.93
                                                                                                                                                                                                                        Oct 25, 2024 06:13:32.734802961 CEST4434999434.107.243.93192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:13:33.352581978 CEST4434999434.107.243.93192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:13:33.352657080 CEST49994443192.168.2.434.107.243.93
                                                                                                                                                                                                                        Oct 25, 2024 06:13:33.357441902 CEST49994443192.168.2.434.107.243.93
                                                                                                                                                                                                                        Oct 25, 2024 06:13:33.357456923 CEST4434999434.107.243.93192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:13:33.357536077 CEST49994443192.168.2.434.107.243.93
                                                                                                                                                                                                                        Oct 25, 2024 06:13:33.357745886 CEST4434999434.107.243.93192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:13:33.358314037 CEST49994443192.168.2.434.107.243.93
                                                                                                                                                                                                                        Oct 25, 2024 06:13:33.360302925 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 25, 2024 06:13:33.365670919 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:13:33.488549948 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:13:33.491789103 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 25, 2024 06:13:33.497133017 CEST804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:13:33.539663076 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 25, 2024 06:13:33.616980076 CEST804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:13:33.662225008 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 25, 2024 06:13:43.491151094 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 25, 2024 06:13:43.496611118 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:13:43.622673988 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 25, 2024 06:13:43.628169060 CEST804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:13:53.518557072 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 25, 2024 06:13:53.524157047 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:13:53.634577036 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 25, 2024 06:13:53.640233040 CEST804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:14:03.538328886 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 25, 2024 06:14:03.603056908 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:14:03.659383059 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 25, 2024 06:14:03.664987087 CEST804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                        Oct 25, 2024 06:12:05.307164907 CEST5777853192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 25, 2024 06:12:05.329832077 CEST53577781.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:05.335330009 CEST6122053192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 25, 2024 06:12:05.343344927 CEST53612201.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:07.440574884 CEST5913653192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 25, 2024 06:12:07.440839052 CEST6494053192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 25, 2024 06:12:07.449038982 CEST53591361.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:07.459486008 CEST6019153192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 25, 2024 06:12:07.459767103 CEST6073453192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 25, 2024 06:12:07.466700077 CEST53601911.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:07.467103004 CEST53607341.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:07.468306065 CEST6463253192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 25, 2024 06:12:07.468601942 CEST6397853192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 25, 2024 06:12:07.475749016 CEST53646321.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:07.475977898 CEST53639781.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.018935919 CEST6281753192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.027123928 CEST53628171.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.033788919 CEST5115853192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.035929918 CEST4994853192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.041131020 CEST53511581.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.043781042 CEST53499481.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.045358896 CEST6060153192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.045641899 CEST4966353192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.052458048 CEST53606011.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.053237915 CEST53496631.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.352298975 CEST5378753192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.360064983 CEST53537871.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.362308979 CEST5679453192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.370557070 CEST53567941.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.375371933 CEST6536653192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.382654905 CEST53653661.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.387415886 CEST6051153192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.388963938 CEST6450353192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.392774105 CEST6421553192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.395088911 CEST53605111.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.400728941 CEST53642151.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.571892977 CEST4948653192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.579298019 CEST53494861.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.580235958 CEST6029253192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.587517023 CEST53602921.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.588176966 CEST6305453192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.595592022 CEST53630541.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:10.640765905 CEST5439353192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 25, 2024 06:12:10.676107883 CEST53531241.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:10.698420048 CEST5165753192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 25, 2024 06:12:10.705804110 CEST53516571.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:10.706914902 CEST5923253192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 25, 2024 06:12:10.714258909 CEST53592321.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:10.715596914 CEST5052753192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 25, 2024 06:12:10.722927094 CEST53505271.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:10.973043919 CEST5620653192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 25, 2024 06:12:10.980165958 CEST53562061.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:10.982053041 CEST6194453192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 25, 2024 06:12:10.986139059 CEST5096253192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 25, 2024 06:12:10.990272045 CEST53619441.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:10.990906000 CEST5874053192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 25, 2024 06:12:10.993366003 CEST53509621.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:10.994348049 CEST5216753192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 25, 2024 06:12:10.999078989 CEST53587401.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:11.002053976 CEST53521671.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:11.005289078 CEST5217253192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 25, 2024 06:12:11.012506962 CEST53521721.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:14.505846024 CEST5650953192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 25, 2024 06:12:14.513461113 CEST53565091.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:14.515065908 CEST5813953192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 25, 2024 06:12:14.522295952 CEST53581391.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:18.841790915 CEST4985753192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 25, 2024 06:12:18.842164993 CEST5514253192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 25, 2024 06:12:18.843903065 CEST5539453192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 25, 2024 06:12:18.849116087 CEST53498571.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:18.850339890 CEST53551421.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:18.851308107 CEST53553941.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:18.852646112 CEST6065753192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 25, 2024 06:12:18.853127956 CEST5992453192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 25, 2024 06:12:18.854705095 CEST5983653192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 25, 2024 06:12:18.860685110 CEST53606571.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:18.860896111 CEST53599241.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:18.861160994 CEST5196353192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 25, 2024 06:12:18.861577988 CEST5880853192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 25, 2024 06:12:18.862212896 CEST53598361.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:18.862749100 CEST5309953192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 25, 2024 06:12:18.869220018 CEST53588081.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:18.869446993 CEST53519631.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:18.870616913 CEST53530991.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:19.686712980 CEST6148953192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 25, 2024 06:12:19.691927910 CEST5422353192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 25, 2024 06:12:19.694185019 CEST53614891.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:19.698364019 CEST4991153192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 25, 2024 06:12:19.699110985 CEST53542231.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:19.699625969 CEST5410553192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 25, 2024 06:12:19.706825972 CEST53541051.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:19.706857920 CEST53499111.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:19.707262993 CEST6038653192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 25, 2024 06:12:19.707384109 CEST6543053192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 25, 2024 06:12:19.714528084 CEST53603861.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:19.715442896 CEST53654301.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:19.937760115 CEST6407653192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 25, 2024 06:12:19.945003986 CEST53640761.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:20.010607004 CEST4981053192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 25, 2024 06:12:20.018042088 CEST53498101.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:20.029793024 CEST5172853192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 25, 2024 06:12:20.037529945 CEST53517281.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:31.321346998 CEST5581053192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 25, 2024 06:12:31.328571081 CEST53558101.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:34.217257023 CEST5652953192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 25, 2024 06:12:34.225218058 CEST53565291.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:34.231065989 CEST5752853192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 25, 2024 06:12:34.239214897 CEST53575281.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:34.240489960 CEST5710253192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 25, 2024 06:12:34.248380899 CEST53571021.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:34.248873949 CEST5241553192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 25, 2024 06:12:34.256412983 CEST53524151.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:34.265168905 CEST4978753192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 25, 2024 06:12:34.273411989 CEST53497871.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:34.275024891 CEST5091853192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 25, 2024 06:12:34.282527924 CEST53509181.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:34.282949924 CEST5701253192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 25, 2024 06:12:34.290457964 CEST53570121.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:52.079168081 CEST5412353192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 25, 2024 06:12:52.086683989 CEST53541231.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:52.087253094 CEST5235253192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 25, 2024 06:12:52.094610929 CEST53523521.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:12:52.716855049 CEST5671853192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 25, 2024 06:13:04.031637907 CEST6045053192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 25, 2024 06:13:04.038878918 CEST53604501.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:13:04.692291975 CEST5463453192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 25, 2024 06:13:32.724364042 CEST5190553192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 25, 2024 06:13:32.732212067 CEST53519051.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:13:32.733017921 CEST6128353192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 25, 2024 06:13:32.741291046 CEST53612831.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 25, 2024 06:13:33.360551119 CEST6207553192.168.2.41.1.1.1
                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                        Oct 25, 2024 06:12:05.307164907 CEST192.168.2.41.1.1.10x34c9Standard query (0)prod.classify-client.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:05.335330009 CEST192.168.2.41.1.1.10xf668Standard query (0)prod.classify-client.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:07.440574884 CEST192.168.2.41.1.1.10x4929Standard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:07.440839052 CEST192.168.2.41.1.1.10xbff0Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:07.459486008 CEST192.168.2.41.1.1.10x567aStandard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:07.459767103 CEST192.168.2.41.1.1.10x3ccStandard query (0)prod.detectportal.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:07.468306065 CEST192.168.2.41.1.1.10xb9a9Standard query (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:07.468601942 CEST192.168.2.41.1.1.10xe9baStandard query (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.018935919 CEST192.168.2.41.1.1.10xd133Standard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.033788919 CEST192.168.2.41.1.1.10xe9cfStandard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.035929918 CEST192.168.2.41.1.1.10xab5eStandard query (0)prod.balrog.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.045358896 CEST192.168.2.41.1.1.10x30cStandard query (0)contile.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.045641899 CEST192.168.2.41.1.1.10x1e8fStandard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.352298975 CEST192.168.2.41.1.1.10xbea3Standard query (0)spocs.getpocket.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.362308979 CEST192.168.2.41.1.1.10xacccStandard query (0)prod.ads.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.375371933 CEST192.168.2.41.1.1.10xbb45Standard query (0)example.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.387415886 CEST192.168.2.41.1.1.10x5912Standard query (0)ipv4only.arpaA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.388963938 CEST192.168.2.41.1.1.10x5b93Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.392774105 CEST192.168.2.41.1.1.10xce8fStandard query (0)prod.ads.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.571892977 CEST192.168.2.41.1.1.10xcb1aStandard query (0)content-signature-2.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.580235958 CEST192.168.2.41.1.1.10x94e1Standard query (0)prod.content-signature-chains.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.588176966 CEST192.168.2.41.1.1.10x1105Standard query (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:10.640765905 CEST192.168.2.41.1.1.10x5f56Standard query (0)shavar.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:10.698420048 CEST192.168.2.41.1.1.10xbea8Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:10.706914902 CEST192.168.2.41.1.1.10xc810Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:10.715596914 CEST192.168.2.41.1.1.10xeffdStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:10.973043919 CEST192.168.2.41.1.1.10xcb33Standard query (0)support.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:10.982053041 CEST192.168.2.41.1.1.10xfb6aStandard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:10.986139059 CEST192.168.2.41.1.1.10x2250Standard query (0)firefox.settings.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:10.990906000 CEST192.168.2.41.1.1.10xcc31Standard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:10.994348049 CEST192.168.2.41.1.1.10x36e5Standard query (0)prod.remote-settings.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:11.005289078 CEST192.168.2.41.1.1.10xac1aStandard query (0)prod.remote-settings.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:14.505846024 CEST192.168.2.41.1.1.10xef6cStandard query (0)telemetry-incoming.r53-2.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:14.515065908 CEST192.168.2.41.1.1.10xb845Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:18.841790915 CEST192.168.2.41.1.1.10xc725Standard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:18.842164993 CEST192.168.2.41.1.1.10xda5dStandard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:18.843903065 CEST192.168.2.41.1.1.10xeaa0Standard query (0)www.wikipedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:18.852646112 CEST192.168.2.41.1.1.10xf510Standard query (0)dyna.wikimedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:18.853127956 CEST192.168.2.41.1.1.10xbc7eStandard query (0)youtube-ui.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:18.854705095 CEST192.168.2.41.1.1.10x48f9Standard query (0)star-mini.c10r.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:18.861160994 CEST192.168.2.41.1.1.10x4120Standard query (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:18.861577988 CEST192.168.2.41.1.1.10xd908Standard query (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:18.862749100 CEST192.168.2.41.1.1.10xc6faStandard query (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:19.686712980 CEST192.168.2.41.1.1.10x3f50Standard query (0)www.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:19.691927910 CEST192.168.2.41.1.1.10x684cStandard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:19.698364019 CEST192.168.2.41.1.1.10x3bf7Standard query (0)reddit.map.fastly.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:19.699625969 CEST192.168.2.41.1.1.10x1deeStandard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:19.707262993 CEST192.168.2.41.1.1.10x83afStandard query (0)twitter.com28IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:19.707384109 CEST192.168.2.41.1.1.10xf90fStandard query (0)reddit.map.fastly.net28IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:19.937760115 CEST192.168.2.41.1.1.10x8839Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:20.010607004 CEST192.168.2.41.1.1.10x69caStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:20.029793024 CEST192.168.2.41.1.1.10x2796Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:31.321346998 CEST192.168.2.41.1.1.10xd3acStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:34.217257023 CEST192.168.2.41.1.1.10x2810Standard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:34.231065989 CEST192.168.2.41.1.1.10xa90dStandard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:34.240489960 CEST192.168.2.41.1.1.10x81e3Standard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:34.248873949 CEST192.168.2.41.1.1.10xdad8Standard query (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:34.265168905 CEST192.168.2.41.1.1.10x9085Standard query (0)normandy.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:34.275024891 CEST192.168.2.41.1.1.10x14bbStandard query (0)normandy-cdn.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:34.282949924 CEST192.168.2.41.1.1.10x8e8Standard query (0)normandy-cdn.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:52.079168081 CEST192.168.2.41.1.1.10xdf4dStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:52.087253094 CEST192.168.2.41.1.1.10xc3eaStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:52.716855049 CEST192.168.2.41.1.1.10x105fStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:13:04.031637907 CEST192.168.2.41.1.1.10x423Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:13:04.692291975 CEST192.168.2.41.1.1.10xf136Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:13:32.724364042 CEST192.168.2.41.1.1.10xb15cStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:13:32.733017921 CEST192.168.2.41.1.1.10x4789Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:13:33.360551119 CEST192.168.2.41.1.1.10x196cStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                        Oct 25, 2024 06:12:05.303697109 CEST1.1.1.1192.168.2.40x74d5No error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:05.329832077 CEST1.1.1.1192.168.2.40x34c9No error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:07.448961020 CEST1.1.1.1192.168.2.40xbff0No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:07.448961020 CEST1.1.1.1192.168.2.40xbff0No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:07.449038982 CEST1.1.1.1192.168.2.40x4929No error (0)youtube.com142.250.185.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:07.466700077 CEST1.1.1.1192.168.2.40x567aNo error (0)youtube.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:07.467103004 CEST1.1.1.1192.168.2.40x3ccNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:07.475749016 CEST1.1.1.1192.168.2.40xb9a9No error (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:07.475977898 CEST1.1.1.1192.168.2.40xe9baNo error (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.027123928 CEST1.1.1.1192.168.2.40xd133No error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.031784058 CEST1.1.1.1192.168.2.40x46cfNo error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.031784058 CEST1.1.1.1192.168.2.40x46cfNo error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.041131020 CEST1.1.1.1192.168.2.40xe9cfNo error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.043781042 CEST1.1.1.1192.168.2.40xab5eNo error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.360064983 CEST1.1.1.1192.168.2.40xbea3No error (0)spocs.getpocket.comprod.ads.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.360064983 CEST1.1.1.1192.168.2.40xbea3No error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.370557070 CEST1.1.1.1192.168.2.40xacccNo error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.382654905 CEST1.1.1.1192.168.2.40xbb45No error (0)example.org93.184.215.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.395088911 CEST1.1.1.1192.168.2.40x5912No error (0)ipv4only.arpa192.0.0.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.395088911 CEST1.1.1.1192.168.2.40x5912No error (0)ipv4only.arpa192.0.0.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.397236109 CEST1.1.1.1192.168.2.40x5b93No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.397236109 CEST1.1.1.1192.168.2.40x5b93No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.579298019 CEST1.1.1.1192.168.2.40xcb1aNo error (0)content-signature-2.cdn.mozilla.netcontent-signature-chains.prod.autograph.services.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.579298019 CEST1.1.1.1192.168.2.40xcb1aNo error (0)content-signature-chains.prod.autograph.services.mozaws.netprod.content-signature-chains.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.579298019 CEST1.1.1.1192.168.2.40xcb1aNo error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.587517023 CEST1.1.1.1192.168.2.40x94e1No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.595592022 CEST1.1.1.1192.168.2.40x1105No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:10.651213884 CEST1.1.1.1192.168.2.40x5f56No error (0)shavar.services.mozilla.comshavar.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:10.705804110 CEST1.1.1.1192.168.2.40xbea8No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:10.714258909 CEST1.1.1.1192.168.2.40xc810No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:10.980165958 CEST1.1.1.1192.168.2.40xcb33No error (0)support.mozilla.orgprod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:10.980165958 CEST1.1.1.1192.168.2.40xcb33No error (0)prod.sumo.prod.webservices.mozgcp.netus-west1.prod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:10.980165958 CEST1.1.1.1192.168.2.40xcb33No error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:10.990272045 CEST1.1.1.1192.168.2.40xfb6aNo error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:10.993366003 CEST1.1.1.1192.168.2.40x2250No error (0)firefox.settings.services.mozilla.comprod.remote-settings.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:10.993366003 CEST1.1.1.1192.168.2.40x2250No error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:11.002053976 CEST1.1.1.1192.168.2.40x36e5No error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:11.023412943 CEST1.1.1.1192.168.2.40x9f8fNo error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:11.023412943 CEST1.1.1.1192.168.2.40x9f8fNo error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:14.462299109 CEST1.1.1.1192.168.2.40xde67No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:14.513461113 CEST1.1.1.1192.168.2.40xef6cNo error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:18.849116087 CEST1.1.1.1192.168.2.40xc725No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:18.849116087 CEST1.1.1.1192.168.2.40xc725No error (0)youtube-ui.l.google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:18.849116087 CEST1.1.1.1192.168.2.40xc725No error (0)youtube-ui.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:18.849116087 CEST1.1.1.1192.168.2.40xc725No error (0)youtube-ui.l.google.com142.250.185.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:18.849116087 CEST1.1.1.1192.168.2.40xc725No error (0)youtube-ui.l.google.com142.250.185.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:18.849116087 CEST1.1.1.1192.168.2.40xc725No error (0)youtube-ui.l.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:18.849116087 CEST1.1.1.1192.168.2.40xc725No error (0)youtube-ui.l.google.com172.217.23.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:18.849116087 CEST1.1.1.1192.168.2.40xc725No error (0)youtube-ui.l.google.com172.217.16.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:18.849116087 CEST1.1.1.1192.168.2.40xc725No error (0)youtube-ui.l.google.com142.250.184.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:18.849116087 CEST1.1.1.1192.168.2.40xc725No error (0)youtube-ui.l.google.com172.217.16.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:18.849116087 CEST1.1.1.1192.168.2.40xc725No error (0)youtube-ui.l.google.com142.250.186.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:18.849116087 CEST1.1.1.1192.168.2.40xc725No error (0)youtube-ui.l.google.com142.250.184.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:18.849116087 CEST1.1.1.1192.168.2.40xc725No error (0)youtube-ui.l.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:18.849116087 CEST1.1.1.1192.168.2.40xc725No error (0)youtube-ui.l.google.com142.250.186.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:18.849116087 CEST1.1.1.1192.168.2.40xc725No error (0)youtube-ui.l.google.com142.250.74.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:18.849116087 CEST1.1.1.1192.168.2.40xc725No error (0)youtube-ui.l.google.com172.217.18.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:18.849116087 CEST1.1.1.1192.168.2.40xc725No error (0)youtube-ui.l.google.com216.58.206.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:18.850339890 CEST1.1.1.1192.168.2.40xda5dNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:18.850339890 CEST1.1.1.1192.168.2.40xda5dNo error (0)star-mini.c10r.facebook.com157.240.253.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:18.851308107 CEST1.1.1.1192.168.2.40xeaa0No error (0)www.wikipedia.orgdyna.wikimedia.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:18.851308107 CEST1.1.1.1192.168.2.40xeaa0No error (0)dyna.wikimedia.org185.15.59.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:18.860685110 CEST1.1.1.1192.168.2.40xf510No error (0)dyna.wikimedia.org185.15.59.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:18.860896111 CEST1.1.1.1192.168.2.40xbc7eNo error (0)youtube-ui.l.google.com142.250.185.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:18.860896111 CEST1.1.1.1192.168.2.40xbc7eNo error (0)youtube-ui.l.google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:18.860896111 CEST1.1.1.1192.168.2.40xbc7eNo error (0)youtube-ui.l.google.com216.58.212.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:18.860896111 CEST1.1.1.1192.168.2.40xbc7eNo error (0)youtube-ui.l.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:18.860896111 CEST1.1.1.1192.168.2.40xbc7eNo error (0)youtube-ui.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:18.860896111 CEST1.1.1.1192.168.2.40xbc7eNo error (0)youtube-ui.l.google.com142.250.185.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:18.860896111 CEST1.1.1.1192.168.2.40xbc7eNo error (0)youtube-ui.l.google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:18.860896111 CEST1.1.1.1192.168.2.40xbc7eNo error (0)youtube-ui.l.google.com216.58.212.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:18.860896111 CEST1.1.1.1192.168.2.40xbc7eNo error (0)youtube-ui.l.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:18.860896111 CEST1.1.1.1192.168.2.40xbc7eNo error (0)youtube-ui.l.google.com216.58.206.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:18.860896111 CEST1.1.1.1192.168.2.40xbc7eNo error (0)youtube-ui.l.google.com172.217.18.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:18.860896111 CEST1.1.1.1192.168.2.40xbc7eNo error (0)youtube-ui.l.google.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:18.860896111 CEST1.1.1.1192.168.2.40xbc7eNo error (0)youtube-ui.l.google.com172.217.16.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:18.860896111 CEST1.1.1.1192.168.2.40xbc7eNo error (0)youtube-ui.l.google.com142.250.185.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:18.860896111 CEST1.1.1.1192.168.2.40xbc7eNo error (0)youtube-ui.l.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:18.860896111 CEST1.1.1.1192.168.2.40xbc7eNo error (0)youtube-ui.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:18.862212896 CEST1.1.1.1192.168.2.40x48f9No error (0)star-mini.c10r.facebook.com157.240.253.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:18.869220018 CEST1.1.1.1192.168.2.40xd908No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:18.869220018 CEST1.1.1.1192.168.2.40xd908No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:18.869220018 CEST1.1.1.1192.168.2.40xd908No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:18.869220018 CEST1.1.1.1192.168.2.40xd908No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:18.869446993 CEST1.1.1.1192.168.2.40x4120No error (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:18.870616913 CEST1.1.1.1192.168.2.40xc6faNo error (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:19.694185019 CEST1.1.1.1192.168.2.40x3f50No error (0)www.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:19.694185019 CEST1.1.1.1192.168.2.40x3f50No error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:19.694185019 CEST1.1.1.1192.168.2.40x3f50No error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:19.694185019 CEST1.1.1.1192.168.2.40x3f50No error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:19.694185019 CEST1.1.1.1192.168.2.40x3f50No error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:19.699110985 CEST1.1.1.1192.168.2.40x684cNo error (0)twitter.com104.244.42.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:19.706825972 CEST1.1.1.1192.168.2.40x1deeNo error (0)twitter.com104.244.42.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:19.706857920 CEST1.1.1.1192.168.2.40x3bf7No error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:19.706857920 CEST1.1.1.1192.168.2.40x3bf7No error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:19.706857920 CEST1.1.1.1192.168.2.40x3bf7No error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:19.706857920 CEST1.1.1.1192.168.2.40x3bf7No error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:19.944533110 CEST1.1.1.1192.168.2.40x127eNo error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:20.018042088 CEST1.1.1.1192.168.2.40x69caNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:34.239214897 CEST1.1.1.1192.168.2.40xa90dNo error (0)services.addons.mozilla.org151.101.65.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:34.239214897 CEST1.1.1.1192.168.2.40xa90dNo error (0)services.addons.mozilla.org151.101.1.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:34.239214897 CEST1.1.1.1192.168.2.40xa90dNo error (0)services.addons.mozilla.org151.101.193.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:34.239214897 CEST1.1.1.1192.168.2.40xa90dNo error (0)services.addons.mozilla.org151.101.129.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:34.248380899 CEST1.1.1.1192.168.2.40x81e3No error (0)services.addons.mozilla.org151.101.193.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:34.248380899 CEST1.1.1.1192.168.2.40x81e3No error (0)services.addons.mozilla.org151.101.1.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:34.248380899 CEST1.1.1.1192.168.2.40x81e3No error (0)services.addons.mozilla.org151.101.129.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:34.248380899 CEST1.1.1.1192.168.2.40x81e3No error (0)services.addons.mozilla.org151.101.65.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:34.273411989 CEST1.1.1.1192.168.2.40x9085No error (0)normandy.cdn.mozilla.netnormandy-cdn.services.mozilla.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:34.273411989 CEST1.1.1.1192.168.2.40x9085No error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:34.282527924 CEST1.1.1.1192.168.2.40x14bbNo error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:35.512248039 CEST1.1.1.1192.168.2.40xafcdNo error (0)a21ed24aedde648804e7-228765c84088fef4ff5e70f2710398e9.r17.cf1.rackcdn.coma17.rackcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:35.512248039 CEST1.1.1.1192.168.2.40xafcdNo error (0)a17.rackcdn.coma17.rackcdn.com.mdc.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:52.086683989 CEST1.1.1.1192.168.2.40xdf4dNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:52.724853992 CEST1.1.1.1192.168.2.40x105fNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:12:52.724853992 CEST1.1.1.1192.168.2.40x105fNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:13:04.038223982 CEST1.1.1.1192.168.2.40xcf26No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:13:04.699594021 CEST1.1.1.1192.168.2.40xf136No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:13:04.699594021 CEST1.1.1.1192.168.2.40xf136No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:13:32.732212067 CEST1.1.1.1192.168.2.40xb15cNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:13:33.368045092 CEST1.1.1.1192.168.2.40x196cNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 25, 2024 06:13:33.368045092 CEST1.1.1.1192.168.2.40x196cNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        • detectportal.firefox.com
                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        0192.168.2.44973934.107.221.82806944C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        Oct 25, 2024 06:12:07.645235062 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.240314007 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:29:54 GMT
                                                                                                                                                                                                                        Age: 56534
                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        1192.168.2.44974434.107.221.82806944C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.409157038 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Oct 25, 2024 06:12:09.007108927 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 09:54:53 GMT
                                                                                                                                                                                                                        Age: 65835
                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                        Data Ascii: success


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        2192.168.2.44974934.107.221.82806944C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        Oct 25, 2024 06:12:08.972647905 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Oct 25, 2024 06:12:09.578587055 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:29:54 GMT
                                                                                                                                                                                                                        Age: 56535
                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                        Oct 25, 2024 06:12:10.333970070 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Oct 25, 2024 06:12:10.461404085 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:29:54 GMT
                                                                                                                                                                                                                        Age: 56536
                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                        Oct 25, 2024 06:12:11.350754976 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Oct 25, 2024 06:12:11.477744102 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:29:54 GMT
                                                                                                                                                                                                                        Age: 56537
                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                        Oct 25, 2024 06:12:11.564865112 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Oct 25, 2024 06:12:11.691725016 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:29:54 GMT
                                                                                                                                                                                                                        Age: 56537
                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                        Oct 25, 2024 06:12:14.455754995 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Oct 25, 2024 06:12:14.583156109 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:29:54 GMT
                                                                                                                                                                                                                        Age: 56540
                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                        Oct 25, 2024 06:12:19.936173916 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Oct 25, 2024 06:12:20.063666105 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:29:54 GMT
                                                                                                                                                                                                                        Age: 56546
                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                        Oct 25, 2024 06:12:21.307128906 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Oct 25, 2024 06:12:21.435111046 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:29:54 GMT
                                                                                                                                                                                                                        Age: 56547
                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                        Oct 25, 2024 06:12:22.080724001 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Oct 25, 2024 06:12:22.207789898 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:29:54 GMT
                                                                                                                                                                                                                        Age: 56548
                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                        Oct 25, 2024 06:12:23.901798010 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Oct 25, 2024 06:12:24.029259920 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:29:54 GMT
                                                                                                                                                                                                                        Age: 56549
                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                        Oct 25, 2024 06:12:24.322506905 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Oct 25, 2024 06:12:24.450052977 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:29:54 GMT
                                                                                                                                                                                                                        Age: 56550
                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                        Oct 25, 2024 06:12:31.952269077 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Oct 25, 2024 06:12:32.079823971 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:29:54 GMT
                                                                                                                                                                                                                        Age: 56558
                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                        Oct 25, 2024 06:12:34.834747076 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Oct 25, 2024 06:12:34.962074041 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:29:54 GMT
                                                                                                                                                                                                                        Age: 56560
                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                        Oct 25, 2024 06:12:35.484101057 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Oct 25, 2024 06:12:35.612340927 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:29:54 GMT
                                                                                                                                                                                                                        Age: 56561
                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                        Oct 25, 2024 06:12:45.627279997 CEST6OUTData Raw: 00
                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                        Oct 25, 2024 06:12:52.716581106 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Oct 25, 2024 06:12:52.845447063 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:29:54 GMT
                                                                                                                                                                                                                        Age: 56578
                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                        Oct 25, 2024 06:12:59.781532049 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Oct 25, 2024 06:12:59.909380913 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:29:54 GMT
                                                                                                                                                                                                                        Age: 56585
                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                        Oct 25, 2024 06:13:04.692110062 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Oct 25, 2024 06:13:04.819390059 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:29:54 GMT
                                                                                                                                                                                                                        Age: 56590
                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                        Oct 25, 2024 06:13:14.823642969 CEST6OUTData Raw: 00
                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                        Oct 25, 2024 06:13:24.837348938 CEST6OUTData Raw: 00
                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                        Oct 25, 2024 06:13:33.360302925 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Oct 25, 2024 06:13:33.488549948 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:29:54 GMT
                                                                                                                                                                                                                        Age: 56619
                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                        Oct 25, 2024 06:13:43.491151094 CEST6OUTData Raw: 00
                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                        Oct 25, 2024 06:13:53.518557072 CEST6OUTData Raw: 00
                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                        Oct 25, 2024 06:14:03.538328886 CEST6OUTData Raw: 00
                                                                                                                                                                                                                        Data Ascii:


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        3192.168.2.44975434.107.221.82806944C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        Oct 25, 2024 06:12:10.282551050 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Cache-Control: no-cache


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        4192.168.2.44975634.107.221.82806944C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        Oct 25, 2024 06:12:10.640230894 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Oct 25, 2024 06:12:11.236807108 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 09:54:53 GMT
                                                                                                                                                                                                                        Age: 65838
                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                        Oct 25, 2024 06:12:11.480318069 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Oct 25, 2024 06:12:11.607336044 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 09:54:53 GMT
                                                                                                                                                                                                                        Age: 65838
                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                        Oct 25, 2024 06:12:13.254389048 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Oct 25, 2024 06:12:13.379565001 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 09:54:53 GMT
                                                                                                                                                                                                                        Age: 65840
                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                        Oct 25, 2024 06:12:19.691735029 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Oct 25, 2024 06:12:19.816670895 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 09:54:53 GMT
                                                                                                                                                                                                                        Age: 65846
                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                        Oct 25, 2024 06:12:20.576910973 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Oct 25, 2024 06:12:20.701560974 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 09:54:53 GMT
                                                                                                                                                                                                                        Age: 65847
                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                        Oct 25, 2024 06:12:22.078402042 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Oct 25, 2024 06:12:22.203852892 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 09:54:53 GMT
                                                                                                                                                                                                                        Age: 65849
                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                        Oct 25, 2024 06:12:23.897331953 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Oct 25, 2024 06:12:24.022526026 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 09:54:53 GMT
                                                                                                                                                                                                                        Age: 65850
                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                        Oct 25, 2024 06:12:24.200109005 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Oct 25, 2024 06:12:24.324959040 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 09:54:53 GMT
                                                                                                                                                                                                                        Age: 65851
                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                        Oct 25, 2024 06:12:24.462841034 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Oct 25, 2024 06:12:24.589031935 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 09:54:53 GMT
                                                                                                                                                                                                                        Age: 65851
                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                        Oct 25, 2024 06:12:32.083220005 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Oct 25, 2024 06:12:32.208494902 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 09:54:53 GMT
                                                                                                                                                                                                                        Age: 65859
                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                        Oct 25, 2024 06:12:34.964214087 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Oct 25, 2024 06:12:35.089395046 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 09:54:53 GMT
                                                                                                                                                                                                                        Age: 65862
                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                        Oct 25, 2024 06:12:35.614981890 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Oct 25, 2024 06:12:35.739722967 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 09:54:53 GMT
                                                                                                                                                                                                                        Age: 65862
                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                        Oct 25, 2024 06:12:45.743088961 CEST6OUTData Raw: 00
                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                        Oct 25, 2024 06:12:52.849637985 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Oct 25, 2024 06:12:52.974602938 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 09:54:53 GMT
                                                                                                                                                                                                                        Age: 65879
                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                        Oct 25, 2024 06:12:59.912408113 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Oct 25, 2024 06:13:00.038542032 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 09:54:53 GMT
                                                                                                                                                                                                                        Age: 65886
                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                        Oct 25, 2024 06:13:04.848829985 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Oct 25, 2024 06:13:04.973608017 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 09:54:53 GMT
                                                                                                                                                                                                                        Age: 65891
                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                        Oct 25, 2024 06:13:14.986511946 CEST6OUTData Raw: 00
                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                        Oct 25, 2024 06:13:25.000046015 CEST6OUTData Raw: 00
                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                        Oct 25, 2024 06:13:33.491789103 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Oct 25, 2024 06:13:33.616980076 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 09:54:53 GMT
                                                                                                                                                                                                                        Age: 65920
                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                        Oct 25, 2024 06:13:43.622673988 CEST6OUTData Raw: 00
                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                        Oct 25, 2024 06:13:53.634577036 CEST6OUTData Raw: 00
                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                        Oct 25, 2024 06:14:03.659383059 CEST6OUTData Raw: 00
                                                                                                                                                                                                                        Data Ascii:


                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                        Click to dive into process behavior distribution

                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                        Target ID:0
                                                                                                                                                                                                                        Start time:00:11:59
                                                                                                                                                                                                                        Start date:25/10/2024
                                                                                                                                                                                                                        Path:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                        Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                                                                                                                                        Imagebase:0x180000
                                                                                                                                                                                                                        File size:919'552 bytes
                                                                                                                                                                                                                        MD5 hash:8877019E09897FB560605B53A71A9250
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                        Target ID:1
                                                                                                                                                                                                                        Start time:00:11:59
                                                                                                                                                                                                                        Start date:25/10/2024
                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                        Commandline:taskkill /F /IM firefox.exe /T
                                                                                                                                                                                                                        Imagebase:0x380000
                                                                                                                                                                                                                        File size:74'240 bytes
                                                                                                                                                                                                                        MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                        Target ID:2
                                                                                                                                                                                                                        Start time:00:11:59
                                                                                                                                                                                                                        Start date:25/10/2024
                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                        Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                        Target ID:3
                                                                                                                                                                                                                        Start time:00:12:01
                                                                                                                                                                                                                        Start date:25/10/2024
                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                        Commandline:taskkill /F /IM chrome.exe /T
                                                                                                                                                                                                                        Imagebase:0x380000
                                                                                                                                                                                                                        File size:74'240 bytes
                                                                                                                                                                                                                        MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                        Target ID:4
                                                                                                                                                                                                                        Start time:00:12:01
                                                                                                                                                                                                                        Start date:25/10/2024
                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                        Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                        Target ID:5
                                                                                                                                                                                                                        Start time:00:12:01
                                                                                                                                                                                                                        Start date:25/10/2024
                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                        Commandline:taskkill /F /IM msedge.exe /T
                                                                                                                                                                                                                        Imagebase:0x380000
                                                                                                                                                                                                                        File size:74'240 bytes
                                                                                                                                                                                                                        MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                        Target ID:6
                                                                                                                                                                                                                        Start time:00:12:01
                                                                                                                                                                                                                        Start date:25/10/2024
                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                        Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                        Target ID:7
                                                                                                                                                                                                                        Start time:00:12:02
                                                                                                                                                                                                                        Start date:25/10/2024
                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                        Commandline:taskkill /F /IM opera.exe /T
                                                                                                                                                                                                                        Imagebase:0x380000
                                                                                                                                                                                                                        File size:74'240 bytes
                                                                                                                                                                                                                        MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                        Target ID:8
                                                                                                                                                                                                                        Start time:00:12:02
                                                                                                                                                                                                                        Start date:25/10/2024
                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                        Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                        Target ID:9
                                                                                                                                                                                                                        Start time:00:12:02
                                                                                                                                                                                                                        Start date:25/10/2024
                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                        Commandline:taskkill /F /IM brave.exe /T
                                                                                                                                                                                                                        Imagebase:0x380000
                                                                                                                                                                                                                        File size:74'240 bytes
                                                                                                                                                                                                                        MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                        Target ID:10
                                                                                                                                                                                                                        Start time:00:12:02
                                                                                                                                                                                                                        Start date:25/10/2024
                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                        Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                        Target ID:11
                                                                                                                                                                                                                        Start time:00:12:02
                                                                                                                                                                                                                        Start date:25/10/2024
                                                                                                                                                                                                                        Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                        Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                        Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                        File size:676'768 bytes
                                                                                                                                                                                                                        MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                        Target ID:12
                                                                                                                                                                                                                        Start time:00:12:02
                                                                                                                                                                                                                        Start date:25/10/2024
                                                                                                                                                                                                                        Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                        Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
                                                                                                                                                                                                                        Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                        File size:676'768 bytes
                                                                                                                                                                                                                        MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                        Target ID:13
                                                                                                                                                                                                                        Start time:00:12:02
                                                                                                                                                                                                                        Start date:25/10/2024
                                                                                                                                                                                                                        Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                        Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                        Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                        File size:676'768 bytes
                                                                                                                                                                                                                        MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                        Target ID:15
                                                                                                                                                                                                                        Start time:00:12:03
                                                                                                                                                                                                                        Start date:25/10/2024
                                                                                                                                                                                                                        Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                        Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2284 -parentBuildID 20230927232528 -prefsHandle 2228 -prefMapHandle 2220 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e9e6e43b-2a1e-46ce-8228-c5110dc79a96} 6944 "\\.\pipe\gecko-crash-server-pipe.6944" 2cf5526d910 socket
                                                                                                                                                                                                                        Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                        File size:676'768 bytes
                                                                                                                                                                                                                        MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                        Target ID:16
                                                                                                                                                                                                                        Start time:00:12:05
                                                                                                                                                                                                                        Start date:25/10/2024
                                                                                                                                                                                                                        Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                        Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3808 -parentBuildID 20230927232528 -prefsHandle 4180 -prefMapHandle 4056 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {dfb4af58-69db-4d8f-a51a-8c0746e23606} 6944 "\\.\pipe\gecko-crash-server-pipe.6944" 2cf67894310 rdd
                                                                                                                                                                                                                        Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                        File size:676'768 bytes
                                                                                                                                                                                                                        MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                        Target ID:17
                                                                                                                                                                                                                        Start time:00:12:10
                                                                                                                                                                                                                        Start date:25/10/2024
                                                                                                                                                                                                                        Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                        Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5084 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5100 -prefMapHandle 5096 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {214f0e7c-7055-4392-bc79-d48d1ccf7225} 6944 "\\.\pipe\gecko-crash-server-pipe.6944" 2cf70cc9710 utility
                                                                                                                                                                                                                        Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                        File size:676'768 bytes
                                                                                                                                                                                                                        MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                        Reset < >

                                                                                                                                                                                                                          Execution Graph

                                                                                                                                                                                                                          Execution Coverage:2.1%
                                                                                                                                                                                                                          Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                          Signature Coverage:6.8%
                                                                                                                                                                                                                          Total number of Nodes:1552
                                                                                                                                                                                                                          Total number of Limit Nodes:65
                                                                                                                                                                                                                          execution_graph 95146 181098 95151 1842de 95146->95151 95150 1810a7 95172 18a961 95151->95172 95155 184342 95158 184378 95155->95158 95189 1893b2 95155->95189 95157 18436c 95193 1837a0 95157->95193 95159 18441b GetCurrentProcess IsWow64Process 95158->95159 95166 1c37df 95158->95166 95161 184437 95159->95161 95162 18444f LoadLibraryA 95161->95162 95163 1c3824 GetSystemInfo 95161->95163 95164 18449c GetSystemInfo 95162->95164 95165 184460 GetProcAddress 95162->95165 95168 184476 95164->95168 95165->95164 95167 184470 GetNativeSystemInfo 95165->95167 95167->95168 95169 18447a FreeLibrary 95168->95169 95170 18109d 95168->95170 95169->95170 95171 1a00a3 29 API calls __onexit 95170->95171 95171->95150 95197 19fe0b 95172->95197 95174 18a976 95207 19fddb 95174->95207 95176 1842f5 GetVersionExW 95177 186b57 95176->95177 95178 1c4ba1 95177->95178 95179 186b67 _wcslen 95177->95179 95180 1893b2 22 API calls 95178->95180 95182 186b7d 95179->95182 95183 186ba2 95179->95183 95181 1c4baa 95180->95181 95181->95181 95232 186f34 22 API calls 95182->95232 95185 19fddb 22 API calls 95183->95185 95187 186bae 95185->95187 95186 186b85 __fread_nolock 95186->95155 95188 19fe0b 22 API calls 95187->95188 95188->95186 95190 1893c0 95189->95190 95192 1893c9 __fread_nolock 95189->95192 95190->95192 95233 18aec9 95190->95233 95192->95157 95194 1837ae 95193->95194 95195 1893b2 22 API calls 95194->95195 95196 1837c2 95195->95196 95196->95158 95200 19fddb 95197->95200 95199 19fdfa 95199->95174 95200->95199 95202 19fdfc 95200->95202 95217 1aea0c 95200->95217 95224 1a4ead 7 API calls 2 library calls 95200->95224 95203 1a066d 95202->95203 95225 1a32a4 RaiseException 95202->95225 95226 1a32a4 RaiseException 95203->95226 95206 1a068a 95206->95174 95210 19fde0 95207->95210 95208 1aea0c ___std_exception_copy 21 API calls 95208->95210 95209 19fdfa 95209->95176 95210->95208 95210->95209 95213 19fdfc 95210->95213 95229 1a4ead 7 API calls 2 library calls 95210->95229 95212 1a066d 95231 1a32a4 RaiseException 95212->95231 95213->95212 95230 1a32a4 RaiseException 95213->95230 95215 1a068a 95215->95176 95222 1b3820 _free 95217->95222 95218 1b385e 95228 1af2d9 20 API calls _free 95218->95228 95220 1b3849 RtlAllocateHeap 95221 1b385c 95220->95221 95220->95222 95221->95200 95222->95218 95222->95220 95227 1a4ead 7 API calls 2 library calls 95222->95227 95224->95200 95225->95203 95226->95206 95227->95222 95228->95221 95229->95210 95230->95212 95231->95215 95232->95186 95234 18aedc 95233->95234 95238 18aed9 __fread_nolock 95233->95238 95235 19fddb 22 API calls 95234->95235 95236 18aee7 95235->95236 95237 19fe0b 22 API calls 95236->95237 95237->95238 95238->95192 95239 1a03fb 95240 1a0407 ___scrt_is_nonwritable_in_current_image 95239->95240 95268 19feb1 95240->95268 95242 1a040e 95243 1a0561 95242->95243 95247 1a0438 95242->95247 95298 1a083f IsProcessorFeaturePresent IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter ___scrt_fastfail 95243->95298 95245 1a0568 95291 1a4e52 95245->95291 95257 1a0477 ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 95247->95257 95279 1b247d 95247->95279 95253 1a0457 95255 1a04d8 95287 1a0959 95255->95287 95257->95255 95294 1a4e1a 38 API calls 2 library calls 95257->95294 95259 1a04de 95260 1a04f3 95259->95260 95295 1a0992 GetModuleHandleW 95260->95295 95262 1a04fa 95262->95245 95263 1a04fe 95262->95263 95264 1a0507 95263->95264 95296 1a4df5 28 API calls _abort 95263->95296 95297 1a0040 13 API calls 2 library calls 95264->95297 95267 1a050f 95267->95253 95269 19feba 95268->95269 95300 1a0698 IsProcessorFeaturePresent 95269->95300 95271 19fec6 95301 1a2c94 10 API calls 3 library calls 95271->95301 95273 19fecb 95278 19fecf 95273->95278 95302 1b2317 95273->95302 95276 19fee6 95276->95242 95278->95242 95280 1b2494 95279->95280 95281 1a0a8c CatchGuardHandler 5 API calls 95280->95281 95282 1a0451 95281->95282 95282->95253 95283 1b2421 95282->95283 95284 1b2450 95283->95284 95285 1a0a8c CatchGuardHandler 5 API calls 95284->95285 95286 1b2479 95285->95286 95286->95257 95377 1a2340 95287->95377 95290 1a097f 95290->95259 95379 1a4bcf 95291->95379 95294->95255 95295->95262 95296->95264 95297->95267 95298->95245 95300->95271 95301->95273 95306 1bd1f6 95302->95306 95305 1a2cbd 8 API calls 3 library calls 95305->95278 95307 1bd213 95306->95307 95310 1bd20f 95306->95310 95307->95310 95312 1b4bfb 95307->95312 95309 19fed8 95309->95276 95309->95305 95324 1a0a8c 95310->95324 95313 1b4c07 ___scrt_is_nonwritable_in_current_image 95312->95313 95331 1b2f5e EnterCriticalSection 95313->95331 95315 1b4c0e 95332 1b50af 95315->95332 95317 1b4c1d 95323 1b4c2c 95317->95323 95345 1b4a8f 29 API calls 95317->95345 95320 1b4c27 95346 1b4b45 GetStdHandle GetFileType 95320->95346 95322 1b4c3d __fread_nolock 95322->95307 95347 1b4c48 LeaveCriticalSection _abort 95323->95347 95325 1a0a97 IsProcessorFeaturePresent 95324->95325 95326 1a0a95 95324->95326 95328 1a0c5d 95325->95328 95326->95309 95376 1a0c21 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 95328->95376 95330 1a0d40 95330->95309 95331->95315 95333 1b50bb ___scrt_is_nonwritable_in_current_image 95332->95333 95334 1b50c8 95333->95334 95335 1b50df 95333->95335 95356 1af2d9 20 API calls _free 95334->95356 95348 1b2f5e EnterCriticalSection 95335->95348 95338 1b50cd 95357 1b27ec 26 API calls __fread_nolock 95338->95357 95340 1b50d7 __fread_nolock 95340->95317 95341 1b5117 95358 1b513e LeaveCriticalSection _abort 95341->95358 95344 1b50eb 95344->95341 95349 1b5000 95344->95349 95345->95320 95346->95323 95347->95322 95348->95344 95359 1b4c7d 95349->95359 95351 1b501f 95367 1b29c8 95351->95367 95353 1b5071 95353->95344 95355 1b5012 95355->95351 95366 1b3405 11 API calls 2 library calls 95355->95366 95356->95338 95357->95340 95358->95340 95365 1b4c8a _free 95359->95365 95360 1b4cca 95374 1af2d9 20 API calls _free 95360->95374 95361 1b4cb5 RtlAllocateHeap 95363 1b4cc8 95361->95363 95361->95365 95363->95355 95365->95360 95365->95361 95373 1a4ead 7 API calls 2 library calls 95365->95373 95366->95355 95368 1b29d3 RtlFreeHeap 95367->95368 95369 1b29fc _free 95367->95369 95368->95369 95370 1b29e8 95368->95370 95369->95353 95375 1af2d9 20 API calls _free 95370->95375 95372 1b29ee GetLastError 95372->95369 95373->95365 95374->95363 95375->95372 95376->95330 95378 1a096c GetStartupInfoW 95377->95378 95378->95290 95380 1a4bdb _abort 95379->95380 95381 1a4be2 95380->95381 95382 1a4bf4 95380->95382 95418 1a4d29 GetModuleHandleW 95381->95418 95403 1b2f5e EnterCriticalSection 95382->95403 95385 1a4be7 95385->95382 95419 1a4d6d GetModuleHandleExW 95385->95419 95386 1a4c99 95407 1a4cd9 95386->95407 95390 1a4c70 95394 1a4c88 95390->95394 95398 1b2421 _abort 5 API calls 95390->95398 95392 1a4ce2 95427 1c1d29 5 API calls CatchGuardHandler 95392->95427 95393 1a4cb6 95410 1a4ce8 95393->95410 95399 1b2421 _abort 5 API calls 95394->95399 95398->95394 95399->95386 95400 1a4bfb 95400->95386 95400->95390 95404 1b21a8 95400->95404 95403->95400 95428 1b1ee1 95404->95428 95447 1b2fa6 LeaveCriticalSection 95407->95447 95409 1a4cb2 95409->95392 95409->95393 95448 1b360c 95410->95448 95413 1a4d16 95416 1a4d6d _abort 8 API calls 95413->95416 95414 1a4cf6 GetPEB 95414->95413 95415 1a4d06 GetCurrentProcess TerminateProcess 95414->95415 95415->95413 95417 1a4d1e ExitProcess 95416->95417 95418->95385 95420 1a4dba 95419->95420 95421 1a4d97 GetProcAddress 95419->95421 95423 1a4dc9 95420->95423 95424 1a4dc0 FreeLibrary 95420->95424 95422 1a4dac 95421->95422 95422->95420 95425 1a0a8c CatchGuardHandler 5 API calls 95423->95425 95424->95423 95426 1a4bf3 95425->95426 95426->95382 95431 1b1e90 95428->95431 95430 1b1f05 95430->95390 95432 1b1e9c ___scrt_is_nonwritable_in_current_image 95431->95432 95439 1b2f5e EnterCriticalSection 95432->95439 95434 1b1eaa 95440 1b1f31 95434->95440 95438 1b1ec8 __fread_nolock 95438->95430 95439->95434 95441 1b1f51 95440->95441 95445 1b1f59 95440->95445 95442 1a0a8c CatchGuardHandler 5 API calls 95441->95442 95443 1b1eb7 95442->95443 95446 1b1ed5 LeaveCriticalSection _abort 95443->95446 95444 1b29c8 _free 20 API calls 95444->95441 95445->95441 95445->95444 95446->95438 95447->95409 95449 1b3631 95448->95449 95450 1b3627 95448->95450 95455 1b2fd7 5 API calls 2 library calls 95449->95455 95452 1a0a8c CatchGuardHandler 5 API calls 95450->95452 95454 1a4cf2 95452->95454 95453 1b3648 95453->95450 95454->95413 95454->95414 95455->95453 95456 18105b 95461 18344d 95456->95461 95458 18106a 95492 1a00a3 29 API calls __onexit 95458->95492 95460 181074 95462 18345d __wsopen_s 95461->95462 95463 18a961 22 API calls 95462->95463 95464 183513 95463->95464 95493 183a5a 95464->95493 95466 18351c 95500 183357 95466->95500 95473 18a961 22 API calls 95474 18354d 95473->95474 95521 18a6c3 95474->95521 95477 1c3176 RegQueryValueExW 95478 1c320c RegCloseKey 95477->95478 95479 1c3193 95477->95479 95482 183578 95478->95482 95491 1c321e _wcslen 95478->95491 95480 19fe0b 22 API calls 95479->95480 95481 1c31ac 95480->95481 95527 185722 95481->95527 95482->95458 95485 184c6d 22 API calls 95485->95491 95486 1c31d4 95487 186b57 22 API calls 95486->95487 95488 1c31ee messages 95487->95488 95488->95478 95490 18515f 22 API calls 95490->95491 95491->95482 95491->95485 95491->95490 95530 189cb3 95491->95530 95492->95460 95536 1c1f50 95493->95536 95496 189cb3 22 API calls 95497 183a8d 95496->95497 95538 183aa2 95497->95538 95499 183a97 95499->95466 95501 1c1f50 __wsopen_s 95500->95501 95502 183364 GetFullPathNameW 95501->95502 95503 183386 95502->95503 95504 186b57 22 API calls 95503->95504 95505 1833a4 95504->95505 95506 1833c6 95505->95506 95507 1833dd 95506->95507 95508 1c30bb 95506->95508 95548 1833ee 95507->95548 95510 19fddb 22 API calls 95508->95510 95512 1c30c5 _wcslen 95510->95512 95511 1833e8 95515 18515f 95511->95515 95513 19fe0b 22 API calls 95512->95513 95514 1c30fe __fread_nolock 95513->95514 95516 18516e 95515->95516 95520 18518f __fread_nolock 95515->95520 95519 19fe0b 22 API calls 95516->95519 95517 19fddb 22 API calls 95518 183544 95517->95518 95518->95473 95519->95520 95520->95517 95522 18a6dd 95521->95522 95523 183556 RegOpenKeyExW 95521->95523 95524 19fddb 22 API calls 95522->95524 95523->95477 95523->95482 95525 18a6e7 95524->95525 95526 19fe0b 22 API calls 95525->95526 95526->95523 95528 19fddb 22 API calls 95527->95528 95529 185734 RegQueryValueExW 95528->95529 95529->95486 95529->95488 95531 189cc2 _wcslen 95530->95531 95532 19fe0b 22 API calls 95531->95532 95533 189cea __fread_nolock 95532->95533 95534 19fddb 22 API calls 95533->95534 95535 189d00 95534->95535 95535->95491 95537 183a67 GetModuleFileNameW 95536->95537 95537->95496 95539 1c1f50 __wsopen_s 95538->95539 95540 183aaf GetFullPathNameW 95539->95540 95541 183ae9 95540->95541 95542 183ace 95540->95542 95543 18a6c3 22 API calls 95541->95543 95544 186b57 22 API calls 95542->95544 95545 183ada 95543->95545 95544->95545 95546 1837a0 22 API calls 95545->95546 95547 183ae6 95546->95547 95547->95499 95549 1833fe _wcslen 95548->95549 95550 1c311d 95549->95550 95551 183411 95549->95551 95553 19fddb 22 API calls 95550->95553 95558 18a587 95551->95558 95554 1c3127 95553->95554 95556 19fe0b 22 API calls 95554->95556 95555 18341e __fread_nolock 95555->95511 95557 1c3157 __fread_nolock 95556->95557 95559 18a59d 95558->95559 95562 18a598 __fread_nolock 95558->95562 95560 19fe0b 22 API calls 95559->95560 95561 1cf80f 95559->95561 95560->95562 95561->95561 95562->95555 95563 18defc 95566 181d6f 95563->95566 95565 18df07 95567 181d8c 95566->95567 95575 181f6f 95567->95575 95569 181da6 95570 1c2759 95569->95570 95572 181e36 95569->95572 95573 181dc2 95569->95573 95579 1f359c 82 API calls __wsopen_s 95570->95579 95572->95565 95573->95572 95578 18289a 23 API calls 95573->95578 95580 18ec40 95575->95580 95577 181f98 95577->95569 95578->95572 95579->95572 95598 18ec76 messages 95580->95598 95581 1a0242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 95581->95598 95582 19fddb 22 API calls 95582->95598 95583 18fef7 95596 18ed9d messages 95583->95596 95607 18a8c7 22 API calls __fread_nolock 95583->95607 95586 1d4b0b 95609 1f359c 82 API calls __wsopen_s 95586->95609 95587 18a8c7 22 API calls 95587->95598 95588 1d4600 95588->95596 95606 18a8c7 22 API calls __fread_nolock 95588->95606 95594 18fbe3 95594->95596 95597 1d4bdc 95594->95597 95603 18f3ae messages 95594->95603 95595 18a961 22 API calls 95595->95598 95596->95577 95610 1f359c 82 API calls __wsopen_s 95597->95610 95598->95581 95598->95582 95598->95583 95598->95586 95598->95587 95598->95588 95598->95594 95598->95595 95598->95596 95599 1a00a3 29 API calls pre_c_initialization 95598->95599 95601 1a01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 95598->95601 95602 1d4beb 95598->95602 95598->95603 95604 1901e0 348 API calls 2 library calls 95598->95604 95605 1906a0 41 API calls messages 95598->95605 95599->95598 95601->95598 95611 1f359c 82 API calls __wsopen_s 95602->95611 95603->95596 95608 1f359c 82 API calls __wsopen_s 95603->95608 95604->95598 95605->95598 95606->95596 95607->95596 95608->95596 95609->95596 95610->95602 95611->95596 95612 18f7bf 95613 18f7d3 95612->95613 95614 18fcb6 95612->95614 95616 18fcc2 95613->95616 95617 19fddb 22 API calls 95613->95617 95706 18aceb 95614->95706 95618 18aceb 23 API calls 95616->95618 95619 18f7e5 95617->95619 95621 18fd3d 95618->95621 95619->95616 95620 18f83e 95619->95620 95619->95621 95638 18ed9d messages 95620->95638 95647 191310 95620->95647 95716 1f1155 22 API calls 95621->95716 95624 18fef7 95624->95638 95718 18a8c7 22 API calls __fread_nolock 95624->95718 95626 19fddb 22 API calls 95645 18ec76 messages 95626->95645 95628 1d4b0b 95720 1f359c 82 API calls __wsopen_s 95628->95720 95629 18a8c7 22 API calls 95629->95645 95630 1d4600 95630->95638 95717 18a8c7 22 API calls __fread_nolock 95630->95717 95634 1a0242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 95634->95645 95637 18fbe3 95637->95638 95641 1d4bdc 95637->95641 95646 18f3ae messages 95637->95646 95639 18a961 22 API calls 95639->95645 95640 1a00a3 29 API calls pre_c_initialization 95640->95645 95721 1f359c 82 API calls __wsopen_s 95641->95721 95643 1a01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 95643->95645 95644 1d4beb 95722 1f359c 82 API calls __wsopen_s 95644->95722 95645->95624 95645->95626 95645->95628 95645->95629 95645->95630 95645->95634 95645->95637 95645->95638 95645->95639 95645->95640 95645->95643 95645->95644 95645->95646 95704 1901e0 348 API calls 2 library calls 95645->95704 95705 1906a0 41 API calls messages 95645->95705 95646->95638 95719 1f359c 82 API calls __wsopen_s 95646->95719 95648 1917b0 95647->95648 95649 191376 95647->95649 95762 1a0242 5 API calls __Init_thread_wait 95648->95762 95650 191390 95649->95650 95651 1d6331 95649->95651 95723 191940 95650->95723 95654 1d633d 95651->95654 95766 20709c 348 API calls 95651->95766 95654->95645 95656 1917ba 95658 1917fb 95656->95658 95660 189cb3 22 API calls 95656->95660 95662 1d6346 95658->95662 95664 19182c 95658->95664 95659 191940 9 API calls 95661 1913b6 95659->95661 95667 1917d4 95660->95667 95661->95658 95663 1913ec 95661->95663 95767 1f359c 82 API calls __wsopen_s 95662->95767 95663->95662 95687 191408 __fread_nolock 95663->95687 95666 18aceb 23 API calls 95664->95666 95668 191839 95666->95668 95763 1a01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 95667->95763 95764 19d217 348 API calls 95668->95764 95670 1d636e 95691 1d6369 95670->95691 95768 1f359c 82 API calls __wsopen_s 95670->95768 95672 19152f 95674 19153c 95672->95674 95675 1d63d1 95672->95675 95677 191940 9 API calls 95674->95677 95770 205745 54 API calls _wcslen 95675->95770 95678 191549 95677->95678 95682 1d64fa 95678->95682 95684 191940 9 API calls 95678->95684 95679 19fddb 22 API calls 95679->95687 95680 191872 95765 19faeb 23 API calls 95680->95765 95681 19fe0b 22 API calls 95681->95687 95682->95691 95772 1f359c 82 API calls __wsopen_s 95682->95772 95689 191563 95684->95689 95686 18ec40 348 API calls 95686->95687 95687->95668 95687->95670 95687->95672 95687->95679 95687->95681 95687->95686 95688 1d63b2 95687->95688 95687->95691 95769 1f359c 82 API calls __wsopen_s 95688->95769 95689->95682 95694 1915c7 messages 95689->95694 95771 18a8c7 22 API calls __fread_nolock 95689->95771 95691->95645 95693 191940 9 API calls 95693->95694 95694->95680 95694->95682 95694->95691 95694->95693 95697 19167b messages 95694->95697 95733 1f5c5a 95694->95733 95738 211591 95694->95738 95741 20ab67 95694->95741 95744 20abf7 95694->95744 95749 19f645 95694->95749 95756 20a2ea 95694->95756 95695 19171d 95695->95645 95697->95695 95761 19ce17 22 API calls messages 95697->95761 95704->95645 95705->95645 95707 18acf9 95706->95707 95711 18ad2a messages 95706->95711 95708 18ad55 95707->95708 95710 18ad01 messages 95707->95710 95708->95711 95969 18a8c7 22 API calls __fread_nolock 95708->95969 95710->95711 95712 18ad21 95710->95712 95713 1cfa48 95710->95713 95711->95616 95712->95711 95714 1cfa3a VariantClear 95712->95714 95713->95711 95970 19ce17 22 API calls messages 95713->95970 95714->95711 95716->95638 95717->95638 95718->95638 95719->95638 95720->95638 95721->95644 95722->95638 95724 191981 95723->95724 95732 19195d 95723->95732 95773 1a0242 5 API calls __Init_thread_wait 95724->95773 95725 1913a0 95725->95659 95727 19198b 95727->95732 95774 1a01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 95727->95774 95729 198727 95729->95725 95776 1a01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 95729->95776 95732->95725 95775 1a0242 5 API calls __Init_thread_wait 95732->95775 95777 187510 95733->95777 95737 1f5c77 95737->95694 95809 212ad8 95738->95809 95740 21159f 95740->95694 95820 20aff9 95741->95820 95745 20aff9 217 API calls 95744->95745 95747 20ac0c 95745->95747 95746 20ac54 95746->95694 95747->95746 95748 18aceb 23 API calls 95747->95748 95748->95746 95750 18b567 39 API calls 95749->95750 95751 19f659 95750->95751 95752 1df2dc Sleep 95751->95752 95753 19f661 timeGetTime 95751->95753 95754 18b567 39 API calls 95753->95754 95755 19f677 95754->95755 95755->95694 95757 187510 53 API calls 95756->95757 95758 20a306 95757->95758 95948 1ed4dc CreateToolhelp32Snapshot Process32FirstW 95758->95948 95760 20a315 95760->95694 95761->95697 95762->95656 95763->95658 95764->95680 95765->95680 95766->95654 95767->95691 95768->95691 95769->95691 95770->95689 95771->95694 95772->95691 95773->95727 95774->95732 95775->95729 95776->95725 95778 187525 95777->95778 95794 187522 95777->95794 95779 18755b 95778->95779 95780 18752d 95778->95780 95783 18756d 95779->95783 95789 1c50f6 95779->95789 95791 1c500f 95779->95791 95805 1a51c6 26 API calls 95780->95805 95806 19fb21 51 API calls 95783->95806 95784 1c510e 95784->95784 95787 19fddb 22 API calls 95790 187547 95787->95790 95788 18753d 95788->95787 95808 1a5183 26 API calls 95789->95808 95792 189cb3 22 API calls 95790->95792 95793 19fe0b 22 API calls 95791->95793 95799 1c5088 95791->95799 95792->95794 95795 1c5058 95793->95795 95800 1edbbe lstrlenW 95794->95800 95796 19fddb 22 API calls 95795->95796 95797 1c507f 95796->95797 95798 189cb3 22 API calls 95797->95798 95798->95799 95807 19fb21 51 API calls 95799->95807 95801 1edbdc GetFileAttributesW 95800->95801 95802 1edc06 95800->95802 95801->95802 95803 1edbe8 FindFirstFileW 95801->95803 95802->95737 95803->95802 95804 1edbf9 FindClose 95803->95804 95804->95802 95805->95788 95806->95788 95807->95789 95808->95784 95810 18aceb 23 API calls 95809->95810 95811 212af3 95810->95811 95812 212b1d 95811->95812 95813 212aff 95811->95813 95815 186b57 22 API calls 95812->95815 95814 187510 53 API calls 95813->95814 95816 212b0c 95814->95816 95817 212b1b 95815->95817 95816->95817 95819 18a8c7 22 API calls __fread_nolock 95816->95819 95817->95740 95819->95817 95821 20b01d ___scrt_fastfail 95820->95821 95822 20b094 95821->95822 95823 20b058 95821->95823 95826 18b567 39 API calls 95822->95826 95836 20b08b 95822->95836 95918 18b567 95823->95918 95825 20b0ed 95828 187510 53 API calls 95825->95828 95829 20b0a5 95826->95829 95827 20b063 95830 18b567 39 API calls 95827->95830 95827->95836 95832 20b10b 95828->95832 95833 18b567 39 API calls 95829->95833 95834 20b078 95830->95834 95831 18b567 39 API calls 95831->95825 95911 187620 95832->95911 95833->95836 95837 18b567 39 API calls 95834->95837 95836->95825 95836->95831 95837->95836 95838 20b115 95839 20b1d8 95838->95839 95840 20b11f 95838->95840 95841 20b20a GetCurrentDirectoryW 95839->95841 95843 187510 53 API calls 95839->95843 95842 187510 53 API calls 95840->95842 95844 19fe0b 22 API calls 95841->95844 95845 20b130 95842->95845 95846 20b1ef 95843->95846 95847 20b22f GetCurrentDirectoryW 95844->95847 95848 187620 22 API calls 95845->95848 95849 187620 22 API calls 95846->95849 95850 20b23c 95847->95850 95851 20b13a 95848->95851 95853 20b1f9 _wcslen 95849->95853 95854 20b275 95850->95854 95923 189c6e 22 API calls 95850->95923 95852 187510 53 API calls 95851->95852 95855 20b14b 95852->95855 95853->95841 95853->95854 95862 20b287 95854->95862 95863 20b28b 95854->95863 95857 187620 22 API calls 95855->95857 95859 20b155 95857->95859 95858 20b255 95924 189c6e 22 API calls 95858->95924 95861 187510 53 API calls 95859->95861 95865 20b166 95861->95865 95867 20b2f8 95862->95867 95868 20b39a CreateProcessW 95862->95868 95926 1f07c0 10 API calls 95863->95926 95864 20b265 95925 189c6e 22 API calls 95864->95925 95870 187620 22 API calls 95865->95870 95929 1e11c8 39 API calls 95867->95929 95910 20b32f _wcslen 95868->95910 95873 20b170 95870->95873 95871 20b294 95927 1f06e6 10 API calls 95871->95927 95876 20b1a6 GetSystemDirectoryW 95873->95876 95882 187510 53 API calls 95873->95882 95875 20b2fd 95880 20b323 95875->95880 95881 20b32a 95875->95881 95879 19fe0b 22 API calls 95876->95879 95877 20b2aa 95928 1f05a7 8 API calls 95877->95928 95884 20b1cb GetSystemDirectoryW 95879->95884 95930 1e1201 128 API calls 2 library calls 95880->95930 95931 1e14ce 6 API calls 95881->95931 95886 20b187 95882->95886 95883 20b2d0 95883->95862 95884->95850 95889 187620 22 API calls 95886->95889 95888 20b328 95888->95910 95892 20b191 _wcslen 95889->95892 95890 20b3d6 GetLastError 95902 20b41a 95890->95902 95891 20b42f CloseHandle 95893 20b43f 95891->95893 95903 20b49a 95891->95903 95892->95850 95892->95876 95894 20b451 95893->95894 95895 20b446 CloseHandle 95893->95895 95897 20b463 95894->95897 95898 20b458 CloseHandle 95894->95898 95895->95894 95900 20b475 95897->95900 95901 20b46a CloseHandle 95897->95901 95898->95897 95899 20b4a6 95899->95902 95932 1f09d9 34 API calls 95900->95932 95901->95900 95915 1f0175 95902->95915 95903->95899 95906 20b4d2 CloseHandle 95903->95906 95906->95902 95908 20b486 95933 20b536 25 API calls 95908->95933 95910->95890 95910->95891 95912 18762a _wcslen 95911->95912 95913 19fe0b 22 API calls 95912->95913 95914 18763f 95913->95914 95914->95838 95934 1f030f 95915->95934 95919 18b578 95918->95919 95920 18b57f 95918->95920 95919->95920 95947 1a62d1 39 API calls 95919->95947 95920->95827 95922 18b5c2 95922->95827 95923->95858 95924->95864 95925->95854 95926->95871 95927->95877 95928->95883 95929->95875 95930->95888 95931->95910 95932->95908 95933->95903 95935 1f0329 95934->95935 95936 1f0321 CloseHandle 95934->95936 95937 1f032e CloseHandle 95935->95937 95938 1f0336 95935->95938 95936->95935 95937->95938 95939 1f033b CloseHandle 95938->95939 95940 1f0343 95938->95940 95939->95940 95941 1f0348 CloseHandle 95940->95941 95942 1f0350 95940->95942 95941->95942 95943 1f035d 95942->95943 95944 1f0355 CloseHandle 95942->95944 95945 1f017d 95943->95945 95946 1f0362 CloseHandle 95943->95946 95944->95943 95945->95694 95946->95945 95947->95922 95958 1edef7 95948->95958 95950 1ed5db CloseHandle 95950->95760 95951 1ed529 Process32NextW 95951->95950 95953 1ed522 95951->95953 95952 18a961 22 API calls 95952->95953 95953->95950 95953->95951 95953->95952 95954 189cb3 22 API calls 95953->95954 95964 18525f 22 API calls 95953->95964 95965 186350 22 API calls 95953->95965 95966 19ce60 41 API calls 95953->95966 95954->95953 95962 1edf02 95958->95962 95959 1edf19 95968 1a62fb 39 API calls 95959->95968 95962->95959 95963 1edf1f 95962->95963 95967 1a63b2 GetStringTypeW _strftime 95962->95967 95963->95953 95964->95953 95965->95953 95966->95953 95967->95962 95968->95963 95969->95711 95970->95711 95971 1d3f75 95982 19ceb1 95971->95982 95973 1d3f8b 95974 1d4006 95973->95974 96049 19e300 23 API calls 95973->96049 95991 18bf40 95974->95991 95978 1d3fe6 95979 1d4052 95978->95979 96050 1f1abf 22 API calls 95978->96050 95980 1d4a88 95979->95980 96051 1f359c 82 API calls __wsopen_s 95979->96051 95983 19cebf 95982->95983 95984 19ced2 95982->95984 95985 18aceb 23 API calls 95983->95985 95986 19cf05 95984->95986 95987 19ced7 95984->95987 95990 19cec9 95985->95990 95989 18aceb 23 API calls 95986->95989 95988 19fddb 22 API calls 95987->95988 95988->95990 95989->95990 95990->95973 96052 18adf0 95991->96052 95993 18bf9d 95994 18bfa9 95993->95994 95995 1d04b6 95993->95995 95997 1d04c6 95994->95997 95998 18c01e 95994->95998 96070 1f359c 82 API calls __wsopen_s 95995->96070 96071 1f359c 82 API calls __wsopen_s 95997->96071 96057 18ac91 95998->96057 96001 18c603 96001->95979 96002 18c7da 96007 19fe0b 22 API calls 96002->96007 96004 1e7120 22 API calls 96022 18c039 __fread_nolock messages 96004->96022 96016 18c808 __fread_nolock 96007->96016 96009 1d04f5 96012 1d055a 96009->96012 96072 19d217 348 API calls 96009->96072 96012->96001 96073 1f359c 82 API calls __wsopen_s 96012->96073 96013 18ec40 348 API calls 96013->96022 96014 19fe0b 22 API calls 96021 18c350 __fread_nolock messages 96014->96021 96015 18af8a 22 API calls 96015->96022 96016->96014 96017 1d091a 96082 1f3209 23 API calls 96017->96082 96018 19fddb 22 API calls 96018->96022 96033 18c3ac 96021->96033 96069 19ce17 22 API calls messages 96021->96069 96022->96001 96022->96002 96022->96004 96022->96009 96022->96012 96022->96013 96022->96015 96022->96016 96022->96017 96022->96018 96023 1d08a5 96022->96023 96027 1d0591 96022->96027 96028 1d08f6 96022->96028 96034 18c237 96022->96034 96035 18aceb 23 API calls 96022->96035 96038 19fe0b 22 API calls 96022->96038 96044 1d09bf 96022->96044 96046 18bbe0 40 API calls 96022->96046 96061 18ad81 96022->96061 96075 1e7099 22 API calls __fread_nolock 96022->96075 96076 205745 54 API calls _wcslen 96022->96076 96077 19aa42 22 API calls messages 96022->96077 96078 1ef05c 40 API calls 96022->96078 96079 18a993 41 API calls 96022->96079 96024 18ec40 348 API calls 96023->96024 96026 1d08cf 96024->96026 96026->96001 96080 18a81b 41 API calls 96026->96080 96074 1f359c 82 API calls __wsopen_s 96027->96074 96081 1f359c 82 API calls __wsopen_s 96028->96081 96033->95979 96039 18c253 96034->96039 96083 18a8c7 22 API calls __fread_nolock 96034->96083 96035->96022 96036 1d0976 96041 18aceb 23 API calls 96036->96041 96038->96022 96039->96036 96042 18c297 messages 96039->96042 96041->96044 96043 18aceb 23 API calls 96042->96043 96042->96044 96045 18c335 96043->96045 96044->96001 96084 1f359c 82 API calls __wsopen_s 96044->96084 96045->96044 96047 18c342 96045->96047 96046->96022 96068 18a704 22 API calls messages 96047->96068 96049->95978 96050->95974 96051->95980 96053 18ae01 96052->96053 96056 18ae1c messages 96052->96056 96054 18aec9 22 API calls 96053->96054 96055 18ae09 CharUpperBuffW 96054->96055 96055->96056 96056->95993 96058 18acae 96057->96058 96060 18acd1 96058->96060 96085 1f359c 82 API calls __wsopen_s 96058->96085 96060->96022 96062 1cfadb 96061->96062 96063 18ad92 96061->96063 96064 19fddb 22 API calls 96063->96064 96065 18ad99 96064->96065 96086 18adcd 96065->96086 96068->96021 96069->96021 96070->95997 96071->96001 96072->96012 96073->96001 96074->96001 96075->96022 96076->96022 96077->96022 96078->96022 96079->96022 96080->96028 96081->96001 96082->96034 96083->96039 96084->96001 96085->96060 96092 18addd 96086->96092 96087 18adb6 96087->96022 96088 19fddb 22 API calls 96088->96092 96089 18a961 22 API calls 96089->96092 96091 18adcd 22 API calls 96091->96092 96092->96087 96092->96088 96092->96089 96092->96091 96093 18a8c7 22 API calls __fread_nolock 96092->96093 96093->96092 96094 181033 96099 184c91 96094->96099 96098 181042 96100 18a961 22 API calls 96099->96100 96101 184cff 96100->96101 96107 183af0 96101->96107 96103 184d9c 96105 181038 96103->96105 96110 1851f7 22 API calls __fread_nolock 96103->96110 96106 1a00a3 29 API calls __onexit 96105->96106 96106->96098 96111 183b1c 96107->96111 96110->96103 96112 183b0f 96111->96112 96113 183b29 96111->96113 96112->96103 96113->96112 96114 183b30 RegOpenKeyExW 96113->96114 96114->96112 96115 183b4a RegQueryValueExW 96114->96115 96116 183b80 RegCloseKey 96115->96116 96117 183b6b 96115->96117 96116->96112 96117->96116 96118 18fe73 96119 19ceb1 23 API calls 96118->96119 96120 18fe89 96119->96120 96125 19cf92 96120->96125 96122 18feb3 96137 1f359c 82 API calls __wsopen_s 96122->96137 96124 1d4ab8 96138 186270 96125->96138 96127 19cfc9 96128 189cb3 22 API calls 96127->96128 96130 19cffa 96127->96130 96129 1dd166 96128->96129 96143 186350 22 API calls 96129->96143 96130->96122 96132 1dd171 96144 19d2f0 40 API calls 96132->96144 96134 1dd184 96135 18aceb 23 API calls 96134->96135 96136 1dd188 96134->96136 96135->96136 96136->96136 96137->96124 96139 19fe0b 22 API calls 96138->96139 96140 186295 96139->96140 96141 19fddb 22 API calls 96140->96141 96142 1862a3 96141->96142 96142->96127 96143->96132 96144->96134 96145 183156 96148 183170 96145->96148 96149 183187 96148->96149 96150 1831eb 96149->96150 96151 18318c 96149->96151 96189 1831e9 96149->96189 96153 1c2dfb 96150->96153 96154 1831f1 96150->96154 96155 183199 96151->96155 96156 183265 PostQuitMessage 96151->96156 96152 1831d0 DefWindowProcW 96182 18316a 96152->96182 96207 1818e2 10 API calls 96153->96207 96157 1831f8 96154->96157 96158 18321d SetTimer RegisterWindowMessageW 96154->96158 96160 1c2e7c 96155->96160 96161 1831a4 96155->96161 96156->96182 96163 1c2d9c 96157->96163 96164 183201 KillTimer 96157->96164 96166 183246 CreatePopupMenu 96158->96166 96158->96182 96220 1ebf30 34 API calls ___scrt_fastfail 96160->96220 96167 1c2e68 96161->96167 96168 1831ae 96161->96168 96170 1c2dd7 MoveWindow 96163->96170 96171 1c2da1 96163->96171 96193 1830f2 96164->96193 96165 1c2e1c 96208 19e499 42 API calls 96165->96208 96166->96182 96197 1ec161 96167->96197 96169 1831b9 96168->96169 96180 1c2e4d 96168->96180 96175 1831c4 96169->96175 96176 183253 96169->96176 96170->96182 96178 1c2dc6 SetFocus 96171->96178 96179 1c2da7 96171->96179 96175->96152 96190 1830f2 Shell_NotifyIconW 96175->96190 96205 18326f 44 API calls ___scrt_fastfail 96176->96205 96177 1c2e8e 96177->96152 96177->96182 96178->96182 96179->96175 96184 1c2db0 96179->96184 96180->96152 96219 1e0ad7 22 API calls 96180->96219 96206 1818e2 10 API calls 96184->96206 96187 183263 96187->96182 96189->96152 96191 1c2e41 96190->96191 96209 183837 96191->96209 96194 183154 96193->96194 96195 183104 ___scrt_fastfail 96193->96195 96204 183c50 DeleteObject DestroyWindow 96194->96204 96196 183123 Shell_NotifyIconW 96195->96196 96196->96194 96198 1ec179 ___scrt_fastfail 96197->96198 96199 1ec276 96197->96199 96221 183923 96198->96221 96199->96182 96201 1ec25f KillTimer SetTimer 96201->96199 96202 1ec1a0 96202->96201 96203 1ec251 Shell_NotifyIconW 96202->96203 96203->96201 96204->96182 96205->96187 96206->96182 96207->96165 96208->96175 96210 183862 ___scrt_fastfail 96209->96210 96246 184212 96210->96246 96214 1c3386 Shell_NotifyIconW 96215 183906 Shell_NotifyIconW 96217 183923 24 API calls 96215->96217 96216 1838e8 96216->96214 96216->96215 96218 18391c 96217->96218 96218->96189 96219->96189 96220->96177 96222 18393f 96221->96222 96240 183a13 96221->96240 96223 186270 22 API calls 96222->96223 96224 18394d 96223->96224 96225 18395a 96224->96225 96226 1c3393 LoadStringW 96224->96226 96227 186b57 22 API calls 96225->96227 96228 1c33ad 96226->96228 96229 18396f 96227->96229 96242 183994 ___scrt_fastfail 96228->96242 96244 18a8c7 22 API calls __fread_nolock 96228->96244 96230 18397c 96229->96230 96231 1c33c9 96229->96231 96230->96228 96233 183986 96230->96233 96245 186350 22 API calls 96231->96245 96243 186350 22 API calls 96233->96243 96236 1c33d7 96237 1833c6 22 API calls 96236->96237 96236->96242 96239 1c33f9 96237->96239 96238 1839f9 Shell_NotifyIconW 96238->96240 96241 1833c6 22 API calls 96239->96241 96240->96202 96241->96242 96242->96238 96243->96242 96244->96242 96245->96236 96247 1c35a4 96246->96247 96248 1838b7 96246->96248 96247->96248 96249 1c35ad DestroyIcon 96247->96249 96248->96216 96250 1ec874 42 API calls _strftime 96248->96250 96249->96248 96250->96216 96251 182e37 96252 18a961 22 API calls 96251->96252 96253 182e4d 96252->96253 96330 184ae3 96253->96330 96255 182e6b 96256 183a5a 24 API calls 96255->96256 96257 182e7f 96256->96257 96258 189cb3 22 API calls 96257->96258 96259 182e8c 96258->96259 96344 184ecb 96259->96344 96262 182ead 96366 18a8c7 22 API calls __fread_nolock 96262->96366 96263 1c2cb0 96384 1f2cf9 96263->96384 96265 1c2cc3 96267 1c2ccf 96265->96267 96410 184f39 96265->96410 96271 184f39 68 API calls 96267->96271 96269 182ec3 96367 186f88 22 API calls 96269->96367 96273 1c2ce5 96271->96273 96272 182ecf 96274 189cb3 22 API calls 96272->96274 96416 183084 22 API calls 96273->96416 96275 182edc 96274->96275 96368 18a81b 41 API calls 96275->96368 96278 182eec 96280 189cb3 22 API calls 96278->96280 96279 1c2d02 96417 183084 22 API calls 96279->96417 96281 182f12 96280->96281 96369 18a81b 41 API calls 96281->96369 96284 1c2d1e 96285 183a5a 24 API calls 96284->96285 96286 1c2d44 96285->96286 96418 183084 22 API calls 96286->96418 96287 182f21 96290 18a961 22 API calls 96287->96290 96289 1c2d50 96419 18a8c7 22 API calls __fread_nolock 96289->96419 96292 182f3f 96290->96292 96370 183084 22 API calls 96292->96370 96293 1c2d5e 96420 183084 22 API calls 96293->96420 96296 182f4b 96371 1a4a28 40 API calls 3 library calls 96296->96371 96298 182f59 96298->96273 96299 182f63 96298->96299 96372 1a4a28 40 API calls 3 library calls 96299->96372 96300 1c2d6d 96421 18a8c7 22 API calls __fread_nolock 96300->96421 96303 182f6e 96303->96279 96305 182f78 96303->96305 96304 1c2d83 96422 183084 22 API calls 96304->96422 96373 1a4a28 40 API calls 3 library calls 96305->96373 96308 1c2d90 96309 182f83 96309->96284 96310 182f8d 96309->96310 96374 1a4a28 40 API calls 3 library calls 96310->96374 96312 182f98 96313 182fdc 96312->96313 96375 183084 22 API calls 96312->96375 96313->96300 96314 182fe8 96313->96314 96314->96308 96378 1863eb 22 API calls 96314->96378 96317 182fbf 96376 18a8c7 22 API calls __fread_nolock 96317->96376 96318 182ff8 96379 186a50 22 API calls 96318->96379 96321 182fcd 96377 183084 22 API calls 96321->96377 96323 183006 96380 1870b0 23 API calls 96323->96380 96327 183021 96328 183065 96327->96328 96381 186f88 22 API calls 96327->96381 96382 1870b0 23 API calls 96327->96382 96383 183084 22 API calls 96327->96383 96331 184af0 __wsopen_s 96330->96331 96332 186b57 22 API calls 96331->96332 96333 184b22 96331->96333 96332->96333 96335 184b58 96333->96335 96423 184c6d 96333->96423 96336 184c29 96335->96336 96338 189cb3 22 API calls 96335->96338 96342 184c6d 22 API calls 96335->96342 96343 18515f 22 API calls 96335->96343 96337 189cb3 22 API calls 96336->96337 96340 184c5e 96336->96340 96339 184c52 96337->96339 96338->96335 96341 18515f 22 API calls 96339->96341 96340->96255 96341->96340 96342->96335 96343->96335 96426 184e90 LoadLibraryA 96344->96426 96349 1c3ccf 96351 184f39 68 API calls 96349->96351 96350 184ef6 LoadLibraryExW 96434 184e59 LoadLibraryA 96350->96434 96353 1c3cd6 96351->96353 96355 184e59 3 API calls 96353->96355 96357 1c3cde 96355->96357 96456 1850f5 40 API calls __fread_nolock 96357->96456 96358 184f20 96358->96357 96359 184f2c 96358->96359 96361 184f39 68 API calls 96359->96361 96362 182ea5 96361->96362 96362->96262 96362->96263 96363 1c3cf5 96457 1f28fe 27 API calls 96363->96457 96365 1c3d05 96366->96269 96367->96272 96368->96278 96369->96287 96370->96296 96371->96298 96372->96303 96373->96309 96374->96312 96375->96317 96376->96321 96377->96313 96378->96318 96379->96323 96380->96327 96381->96327 96382->96327 96383->96327 96385 1f2d15 96384->96385 96521 18511f 64 API calls 96385->96521 96387 1f2d29 96522 1f2e66 75 API calls 96387->96522 96389 1f2d3b 96390 1f2d3f 96389->96390 96523 1850f5 40 API calls __fread_nolock 96389->96523 96390->96265 96392 1f2d56 96524 1850f5 40 API calls __fread_nolock 96392->96524 96394 1f2d66 96525 1850f5 40 API calls __fread_nolock 96394->96525 96396 1f2d81 96526 1850f5 40 API calls __fread_nolock 96396->96526 96398 1f2d9c 96527 18511f 64 API calls 96398->96527 96400 1f2db3 96401 1aea0c ___std_exception_copy 21 API calls 96400->96401 96402 1f2dba 96401->96402 96403 1aea0c ___std_exception_copy 21 API calls 96402->96403 96404 1f2dc4 96403->96404 96528 1850f5 40 API calls __fread_nolock 96404->96528 96406 1f2dd8 96529 1f28fe 27 API calls 96406->96529 96408 1f2dee 96408->96390 96530 1f22ce 96408->96530 96411 184f43 96410->96411 96413 184f4a 96410->96413 96412 1ae678 67 API calls 96411->96412 96412->96413 96414 184f59 96413->96414 96415 184f6a FreeLibrary 96413->96415 96414->96267 96415->96414 96416->96279 96417->96284 96418->96289 96419->96293 96420->96300 96421->96304 96422->96308 96424 18aec9 22 API calls 96423->96424 96425 184c78 96424->96425 96425->96333 96427 184ea8 GetProcAddress 96426->96427 96428 184ec6 96426->96428 96429 184eb8 96427->96429 96431 1ae5eb 96428->96431 96429->96428 96430 184ebf FreeLibrary 96429->96430 96430->96428 96458 1ae52a 96431->96458 96433 184eea 96433->96349 96433->96350 96435 184e8d 96434->96435 96436 184e6e GetProcAddress 96434->96436 96439 184f80 96435->96439 96437 184e7e 96436->96437 96437->96435 96438 184e86 FreeLibrary 96437->96438 96438->96435 96440 19fe0b 22 API calls 96439->96440 96441 184f95 96440->96441 96442 185722 22 API calls 96441->96442 96443 184fa1 __fread_nolock 96442->96443 96444 1c3d1d 96443->96444 96445 1850a5 96443->96445 96450 184fdc 96443->96450 96518 1f304d 74 API calls 96444->96518 96510 1842a2 CreateStreamOnHGlobal 96445->96510 96448 1c3d22 96519 18511f 64 API calls 96448->96519 96450->96448 96455 18506e messages 96450->96455 96516 1850f5 40 API calls __fread_nolock 96450->96516 96517 18511f 64 API calls 96450->96517 96452 1c3d45 96520 1850f5 40 API calls __fread_nolock 96452->96520 96455->96358 96456->96363 96457->96365 96459 1ae536 ___scrt_is_nonwritable_in_current_image 96458->96459 96460 1ae544 96459->96460 96463 1ae574 96459->96463 96483 1af2d9 20 API calls _free 96460->96483 96462 1ae549 96484 1b27ec 26 API calls __fread_nolock 96462->96484 96465 1ae579 96463->96465 96466 1ae586 96463->96466 96485 1af2d9 20 API calls _free 96465->96485 96475 1b8061 96466->96475 96469 1ae58f 96470 1ae5a2 96469->96470 96471 1ae595 96469->96471 96487 1ae5d4 LeaveCriticalSection __fread_nolock 96470->96487 96486 1af2d9 20 API calls _free 96471->96486 96473 1ae554 __fread_nolock 96473->96433 96476 1b806d ___scrt_is_nonwritable_in_current_image 96475->96476 96488 1b2f5e EnterCriticalSection 96476->96488 96478 1b807b 96489 1b80fb 96478->96489 96482 1b80ac __fread_nolock 96482->96469 96483->96462 96484->96473 96485->96473 96486->96473 96487->96473 96488->96478 96490 1b811e 96489->96490 96491 1b8177 96490->96491 96498 1b8088 96490->96498 96505 1a918d EnterCriticalSection 96490->96505 96506 1a91a1 LeaveCriticalSection 96490->96506 96492 1b4c7d _free 20 API calls 96491->96492 96494 1b8180 96492->96494 96495 1b29c8 _free 20 API calls 96494->96495 96496 1b8189 96495->96496 96496->96498 96507 1b3405 11 API calls 2 library calls 96496->96507 96502 1b80b7 96498->96502 96499 1b81a8 96508 1a918d EnterCriticalSection 96499->96508 96509 1b2fa6 LeaveCriticalSection 96502->96509 96504 1b80be 96504->96482 96505->96490 96506->96490 96507->96499 96508->96498 96509->96504 96511 1842d9 96510->96511 96512 1842bc FindResourceExW 96510->96512 96511->96450 96512->96511 96513 1c35ba LoadResource 96512->96513 96513->96511 96514 1c35cf SizeofResource 96513->96514 96514->96511 96515 1c35e3 LockResource 96514->96515 96515->96511 96516->96450 96517->96450 96518->96448 96519->96452 96520->96455 96521->96387 96522->96389 96523->96392 96524->96394 96525->96396 96526->96398 96527->96400 96528->96406 96529->96408 96531 1f22d9 96530->96531 96532 1f22e7 96530->96532 96533 1ae5eb 29 API calls 96531->96533 96534 1f232c 96532->96534 96535 1ae5eb 29 API calls 96532->96535 96551 1f22f0 96532->96551 96533->96532 96559 1f2557 40 API calls __fread_nolock 96534->96559 96536 1f2311 96535->96536 96536->96534 96538 1f231a 96536->96538 96538->96551 96567 1ae678 96538->96567 96539 1f2370 96540 1f2395 96539->96540 96541 1f2374 96539->96541 96560 1f2171 96540->96560 96544 1f2381 96541->96544 96546 1ae678 67 API calls 96541->96546 96547 1ae678 67 API calls 96544->96547 96544->96551 96545 1f239d 96548 1f23c3 96545->96548 96549 1f23a3 96545->96549 96546->96544 96547->96551 96580 1f23f3 74 API calls 96548->96580 96552 1f23b0 96549->96552 96553 1ae678 67 API calls 96549->96553 96551->96390 96552->96551 96554 1ae678 67 API calls 96552->96554 96553->96552 96554->96551 96555 1f23ca 96556 1f23de 96555->96556 96557 1ae678 67 API calls 96555->96557 96556->96551 96558 1ae678 67 API calls 96556->96558 96557->96556 96558->96551 96559->96539 96561 1aea0c ___std_exception_copy 21 API calls 96560->96561 96562 1f217f 96561->96562 96563 1aea0c ___std_exception_copy 21 API calls 96562->96563 96564 1f2190 96563->96564 96565 1aea0c ___std_exception_copy 21 API calls 96564->96565 96566 1f219c 96565->96566 96566->96545 96568 1ae684 ___scrt_is_nonwritable_in_current_image 96567->96568 96569 1ae6aa 96568->96569 96570 1ae695 96568->96570 96579 1ae6a5 __fread_nolock 96569->96579 96581 1a918d EnterCriticalSection 96569->96581 96598 1af2d9 20 API calls _free 96570->96598 96573 1ae69a 96599 1b27ec 26 API calls __fread_nolock 96573->96599 96574 1ae6c6 96582 1ae602 96574->96582 96577 1ae6d1 96600 1ae6ee LeaveCriticalSection __fread_nolock 96577->96600 96579->96551 96580->96555 96581->96574 96583 1ae60f 96582->96583 96584 1ae624 96582->96584 96633 1af2d9 20 API calls _free 96583->96633 96590 1ae61f 96584->96590 96601 1adc0b 96584->96601 96586 1ae614 96634 1b27ec 26 API calls __fread_nolock 96586->96634 96590->96577 96594 1ae646 96618 1b862f 96594->96618 96597 1b29c8 _free 20 API calls 96597->96590 96598->96573 96599->96579 96600->96579 96602 1adc23 96601->96602 96604 1adc1f 96601->96604 96603 1ad955 __fread_nolock 26 API calls 96602->96603 96602->96604 96605 1adc43 96603->96605 96607 1b4d7a 96604->96607 96635 1b59be 62 API calls 5 library calls 96605->96635 96608 1b4d90 96607->96608 96609 1ae640 96607->96609 96608->96609 96610 1b29c8 _free 20 API calls 96608->96610 96611 1ad955 96609->96611 96610->96609 96612 1ad961 96611->96612 96613 1ad976 96611->96613 96636 1af2d9 20 API calls _free 96612->96636 96613->96594 96615 1ad966 96637 1b27ec 26 API calls __fread_nolock 96615->96637 96617 1ad971 96617->96594 96619 1b863e 96618->96619 96620 1b8653 96618->96620 96641 1af2c6 20 API calls _free 96619->96641 96621 1b868e 96620->96621 96625 1b867a 96620->96625 96643 1af2c6 20 API calls _free 96621->96643 96624 1b8643 96642 1af2d9 20 API calls _free 96624->96642 96638 1b8607 96625->96638 96626 1b8693 96644 1af2d9 20 API calls _free 96626->96644 96630 1ae64c 96630->96590 96630->96597 96631 1b869b 96645 1b27ec 26 API calls __fread_nolock 96631->96645 96633->96586 96634->96590 96635->96604 96636->96615 96637->96617 96646 1b8585 96638->96646 96640 1b862b 96640->96630 96641->96624 96642->96630 96643->96626 96644->96631 96645->96630 96647 1b8591 ___scrt_is_nonwritable_in_current_image 96646->96647 96657 1b5147 EnterCriticalSection 96647->96657 96649 1b859f 96650 1b85d1 96649->96650 96651 1b85c6 96649->96651 96673 1af2d9 20 API calls _free 96650->96673 96658 1b86ae 96651->96658 96654 1b85cc 96674 1b85fb LeaveCriticalSection __wsopen_s 96654->96674 96656 1b85ee __fread_nolock 96656->96640 96657->96649 96675 1b53c4 96658->96675 96660 1b86c4 96688 1b5333 21 API calls 3 library calls 96660->96688 96661 1b86be 96661->96660 96663 1b86f6 96661->96663 96666 1b53c4 __wsopen_s 26 API calls 96661->96666 96663->96660 96664 1b53c4 __wsopen_s 26 API calls 96663->96664 96667 1b8702 CloseHandle 96664->96667 96665 1b871c 96668 1b873e 96665->96668 96689 1af2a3 20 API calls 2 library calls 96665->96689 96669 1b86ed 96666->96669 96667->96660 96670 1b870e GetLastError 96667->96670 96668->96654 96672 1b53c4 __wsopen_s 26 API calls 96669->96672 96670->96660 96672->96663 96673->96654 96674->96656 96676 1b53d1 96675->96676 96677 1b53e6 96675->96677 96690 1af2c6 20 API calls _free 96676->96690 96681 1b540b 96677->96681 96692 1af2c6 20 API calls _free 96677->96692 96680 1b53d6 96691 1af2d9 20 API calls _free 96680->96691 96681->96661 96682 1b5416 96693 1af2d9 20 API calls _free 96682->96693 96685 1b53de 96685->96661 96686 1b541e 96694 1b27ec 26 API calls __fread_nolock 96686->96694 96688->96665 96689->96668 96690->96680 96691->96685 96692->96682 96693->96686 96694->96685 96695 212a55 96703 1f1ebc 96695->96703 96698 212a70 96705 1e39c0 22 API calls 96698->96705 96700 212a7c 96706 1e417d 22 API calls __fread_nolock 96700->96706 96702 212a87 96704 1f1ec3 IsWindow 96703->96704 96704->96698 96704->96702 96705->96700 96706->96702 96707 181cad SystemParametersInfoW 96708 1b8402 96713 1b81be 96708->96713 96711 1b842a 96718 1b81ef try_get_first_available_module 96713->96718 96715 1b83ee 96732 1b27ec 26 API calls __fread_nolock 96715->96732 96717 1b8343 96717->96711 96725 1c0984 96717->96725 96724 1b8338 96718->96724 96728 1a8e0b 40 API calls 2 library calls 96718->96728 96720 1b838c 96720->96724 96729 1a8e0b 40 API calls 2 library calls 96720->96729 96722 1b83ab 96722->96724 96730 1a8e0b 40 API calls 2 library calls 96722->96730 96724->96717 96731 1af2d9 20 API calls _free 96724->96731 96733 1c0081 96725->96733 96727 1c099f 96727->96711 96728->96720 96729->96722 96730->96724 96731->96715 96732->96717 96734 1c008d ___scrt_is_nonwritable_in_current_image 96733->96734 96735 1c009b 96734->96735 96737 1c00d4 96734->96737 96790 1af2d9 20 API calls _free 96735->96790 96744 1c065b 96737->96744 96738 1c00a0 96791 1b27ec 26 API calls __fread_nolock 96738->96791 96743 1c00aa __fread_nolock 96743->96727 96745 1c0678 96744->96745 96746 1c068d 96745->96746 96747 1c06a6 96745->96747 96807 1af2c6 20 API calls _free 96746->96807 96793 1b5221 96747->96793 96750 1c0692 96808 1af2d9 20 API calls _free 96750->96808 96751 1c06ab 96752 1c06cb 96751->96752 96753 1c06b4 96751->96753 96806 1c039a CreateFileW 96752->96806 96809 1af2c6 20 API calls _free 96753->96809 96757 1c06b9 96810 1af2d9 20 API calls _free 96757->96810 96758 1c0781 GetFileType 96761 1c078c GetLastError 96758->96761 96762 1c07d3 96758->96762 96760 1c0756 GetLastError 96812 1af2a3 20 API calls 2 library calls 96760->96812 96813 1af2a3 20 API calls 2 library calls 96761->96813 96815 1b516a 21 API calls 3 library calls 96762->96815 96763 1c0704 96763->96758 96763->96760 96811 1c039a CreateFileW 96763->96811 96767 1c079a CloseHandle 96767->96750 96770 1c07c3 96767->96770 96769 1c0749 96769->96758 96769->96760 96814 1af2d9 20 API calls _free 96770->96814 96771 1c07f4 96773 1c0840 96771->96773 96816 1c05ab 72 API calls 4 library calls 96771->96816 96778 1c086d 96773->96778 96817 1c014d 72 API calls 4 library calls 96773->96817 96774 1c07c8 96774->96750 96777 1c0866 96777->96778 96779 1c087e 96777->96779 96780 1b86ae __wsopen_s 29 API calls 96778->96780 96781 1c00f8 96779->96781 96782 1c08fc CloseHandle 96779->96782 96780->96781 96792 1c0121 LeaveCriticalSection __wsopen_s 96781->96792 96818 1c039a CreateFileW 96782->96818 96784 1c0927 96785 1c0931 GetLastError 96784->96785 96786 1c095d 96784->96786 96819 1af2a3 20 API calls 2 library calls 96785->96819 96786->96781 96788 1c093d 96820 1b5333 21 API calls 3 library calls 96788->96820 96790->96738 96791->96743 96792->96743 96794 1b522d ___scrt_is_nonwritable_in_current_image 96793->96794 96821 1b2f5e EnterCriticalSection 96794->96821 96796 1b527b 96822 1b532a 96796->96822 96798 1b5259 96801 1b5000 __wsopen_s 21 API calls 96798->96801 96799 1b5234 96799->96796 96799->96798 96803 1b52c7 EnterCriticalSection 96799->96803 96800 1b52a4 __fread_nolock 96800->96751 96802 1b525e 96801->96802 96802->96796 96825 1b5147 EnterCriticalSection 96802->96825 96803->96796 96804 1b52d4 LeaveCriticalSection 96803->96804 96804->96799 96806->96763 96807->96750 96808->96781 96809->96757 96810->96750 96811->96769 96812->96750 96813->96767 96814->96774 96815->96771 96816->96773 96817->96777 96818->96784 96819->96788 96820->96786 96821->96799 96826 1b2fa6 LeaveCriticalSection 96822->96826 96824 1b5331 96824->96800 96825->96796 96826->96824 96827 1c2ba5 96828 1c2baf 96827->96828 96829 182b25 96827->96829 96831 183a5a 24 API calls 96828->96831 96855 182b83 7 API calls 96829->96855 96833 1c2bb8 96831->96833 96835 189cb3 22 API calls 96833->96835 96837 1c2bc6 96835->96837 96836 182b2f 96841 183837 49 API calls 96836->96841 96843 182b44 96836->96843 96838 1c2bce 96837->96838 96839 1c2bf5 96837->96839 96842 1833c6 22 API calls 96838->96842 96840 1833c6 22 API calls 96839->96840 96844 1c2bf1 GetForegroundWindow ShellExecuteW 96840->96844 96841->96843 96845 1c2bd9 96842->96845 96847 182b5f 96843->96847 96850 1830f2 Shell_NotifyIconW 96843->96850 96851 1c2c26 96844->96851 96859 186350 22 API calls 96845->96859 96853 182b66 SetCurrentDirectoryW 96847->96853 96849 1c2be7 96852 1833c6 22 API calls 96849->96852 96850->96847 96851->96847 96852->96844 96854 182b7a 96853->96854 96860 182cd4 7 API calls 96855->96860 96857 182b2a 96858 182c63 CreateWindowExW CreateWindowExW ShowWindow ShowWindow 96857->96858 96858->96836 96859->96849 96860->96857 96861 182de3 96862 182df0 __wsopen_s 96861->96862 96863 182e09 96862->96863 96864 1c2c2b ___scrt_fastfail 96862->96864 96865 183aa2 23 API calls 96863->96865 96866 1c2c47 GetOpenFileNameW 96864->96866 96867 182e12 96865->96867 96868 1c2c96 96866->96868 96877 182da5 96867->96877 96870 186b57 22 API calls 96868->96870 96872 1c2cab 96870->96872 96872->96872 96874 182e27 96895 1844a8 96874->96895 96878 1c1f50 __wsopen_s 96877->96878 96879 182db2 GetLongPathNameW 96878->96879 96880 186b57 22 API calls 96879->96880 96881 182dda 96880->96881 96882 183598 96881->96882 96883 18a961 22 API calls 96882->96883 96884 1835aa 96883->96884 96885 183aa2 23 API calls 96884->96885 96886 1835b5 96885->96886 96887 1c32eb 96886->96887 96888 1835c0 96886->96888 96893 1c330d 96887->96893 96930 19ce60 41 API calls 96887->96930 96889 18515f 22 API calls 96888->96889 96891 1835cc 96889->96891 96924 1835f3 96891->96924 96894 1835df 96894->96874 96896 184ecb 94 API calls 96895->96896 96897 1844cd 96896->96897 96898 1c3833 96897->96898 96899 184ecb 94 API calls 96897->96899 96900 1f2cf9 80 API calls 96898->96900 96901 1844e1 96899->96901 96902 1c3848 96900->96902 96901->96898 96903 1844e9 96901->96903 96904 1c384c 96902->96904 96905 1c3869 96902->96905 96907 1c3854 96903->96907 96908 1844f5 96903->96908 96909 184f39 68 API calls 96904->96909 96906 19fe0b 22 API calls 96905->96906 96923 1c38ae 96906->96923 96932 1eda5a 82 API calls 96907->96932 96931 18940c 136 API calls 2 library calls 96908->96931 96909->96907 96912 182e31 96913 1c3862 96913->96905 96914 184f39 68 API calls 96917 1c3a5f 96914->96917 96917->96914 96938 1e989b 82 API calls __wsopen_s 96917->96938 96920 189cb3 22 API calls 96920->96923 96923->96917 96923->96920 96933 1e967e 22 API calls __fread_nolock 96923->96933 96934 1e95ad 42 API calls _wcslen 96923->96934 96935 1f0b5a 22 API calls 96923->96935 96936 18a4a1 22 API calls __fread_nolock 96923->96936 96937 183ff7 22 API calls 96923->96937 96925 183605 96924->96925 96929 183624 __fread_nolock 96924->96929 96927 19fe0b 22 API calls 96925->96927 96926 19fddb 22 API calls 96928 18363b 96926->96928 96927->96929 96928->96894 96929->96926 96930->96887 96931->96912 96932->96913 96933->96923 96934->96923 96935->96923 96936->96923 96937->96923 96938->96917 96939 181044 96944 1810f3 96939->96944 96941 18104a 96980 1a00a3 29 API calls __onexit 96941->96980 96943 181054 96981 181398 96944->96981 96948 18116a 96949 18a961 22 API calls 96948->96949 96950 181174 96949->96950 96951 18a961 22 API calls 96950->96951 96952 18117e 96951->96952 96953 18a961 22 API calls 96952->96953 96954 181188 96953->96954 96955 18a961 22 API calls 96954->96955 96956 1811c6 96955->96956 96957 18a961 22 API calls 96956->96957 96958 181292 96957->96958 96991 18171c 96958->96991 96962 1812c4 96963 18a961 22 API calls 96962->96963 96964 1812ce 96963->96964 96965 191940 9 API calls 96964->96965 96966 1812f9 96965->96966 97012 181aab 96966->97012 96968 181315 96969 181325 GetStdHandle 96968->96969 96970 18137a 96969->96970 96971 1c2485 96969->96971 96974 181387 OleInitialize 96970->96974 96971->96970 96972 1c248e 96971->96972 96973 19fddb 22 API calls 96972->96973 96975 1c2495 96973->96975 96974->96941 97019 1f011d InitializeCriticalSectionAndSpinCount InterlockedExchange GetCurrentProcess GetCurrentProcess DuplicateHandle 96975->97019 96977 1c249e 97020 1f0944 CreateThread 96977->97020 96979 1c24aa CloseHandle 96979->96970 96980->96943 97021 1813f1 96981->97021 96984 1813f1 22 API calls 96985 1813d0 96984->96985 96986 18a961 22 API calls 96985->96986 96987 1813dc 96986->96987 96988 186b57 22 API calls 96987->96988 96989 181129 96988->96989 96990 181bc3 6 API calls 96989->96990 96990->96948 96992 18a961 22 API calls 96991->96992 96993 18172c 96992->96993 96994 18a961 22 API calls 96993->96994 96995 181734 96994->96995 96996 18a961 22 API calls 96995->96996 96997 18174f 96996->96997 96998 19fddb 22 API calls 96997->96998 96999 18129c 96998->96999 97000 181b4a 96999->97000 97001 181b58 97000->97001 97002 18a961 22 API calls 97001->97002 97003 181b63 97002->97003 97004 18a961 22 API calls 97003->97004 97005 181b6e 97004->97005 97006 18a961 22 API calls 97005->97006 97007 181b79 97006->97007 97008 18a961 22 API calls 97007->97008 97009 181b84 97008->97009 97010 19fddb 22 API calls 97009->97010 97011 181b96 RegisterWindowMessageW 97010->97011 97011->96962 97013 1c272d 97012->97013 97014 181abb 97012->97014 97028 1f3209 23 API calls 97013->97028 97016 19fddb 22 API calls 97014->97016 97018 181ac3 97016->97018 97017 1c2738 97018->96968 97019->96977 97020->96979 97029 1f092a 28 API calls 97020->97029 97022 18a961 22 API calls 97021->97022 97023 1813fc 97022->97023 97024 18a961 22 API calls 97023->97024 97025 181404 97024->97025 97026 18a961 22 API calls 97025->97026 97027 1813c6 97026->97027 97027->96984 97028->97017 97030 1d2a00 97045 18d7b0 messages 97030->97045 97031 18db11 PeekMessageW 97031->97045 97032 18d807 GetInputState 97032->97031 97032->97045 97034 1d1cbe TranslateAcceleratorW 97034->97045 97035 18db8f PeekMessageW 97035->97045 97036 18db73 TranslateMessage DispatchMessageW 97036->97035 97037 18da04 timeGetTime 97037->97045 97038 18dbaf Sleep 97038->97045 97039 1d2b74 Sleep 97052 1d2a51 97039->97052 97041 1d1dda timeGetTime 97076 19e300 23 API calls 97041->97076 97044 1ed4dc 47 API calls 97044->97052 97045->97031 97045->97032 97045->97034 97045->97035 97045->97036 97045->97037 97045->97038 97045->97039 97045->97041 97050 18d9d5 97045->97050 97045->97052 97058 18ec40 348 API calls 97045->97058 97059 191310 348 API calls 97045->97059 97060 18bf40 348 API calls 97045->97060 97062 18dd50 97045->97062 97069 19edf6 97045->97069 97074 18dfd0 348 API calls 3 library calls 97045->97074 97075 19e551 timeGetTime 97045->97075 97077 1f3a2a 23 API calls 97045->97077 97078 1f359c 82 API calls __wsopen_s 97045->97078 97046 1d2c0b GetExitCodeProcess 97048 1d2c37 CloseHandle 97046->97048 97049 1d2c21 WaitForSingleObject 97046->97049 97048->97052 97049->97045 97049->97048 97051 2129bf GetForegroundWindow 97051->97052 97052->97044 97052->97045 97052->97046 97052->97050 97052->97051 97053 1d2ca9 Sleep 97052->97053 97079 205658 23 API calls 97052->97079 97080 1ee97b QueryPerformanceCounter QueryPerformanceFrequency Sleep QueryPerformanceCounter Sleep 97052->97080 97081 19e551 timeGetTime 97052->97081 97053->97045 97058->97045 97059->97045 97060->97045 97063 18dd6f 97062->97063 97064 18dd83 97062->97064 97082 18d260 97063->97082 97114 1f359c 82 API calls __wsopen_s 97064->97114 97066 18dd7a 97066->97045 97068 1d2f75 97068->97068 97070 19ee09 97069->97070 97071 19ee12 97069->97071 97070->97045 97071->97070 97072 19ee36 IsDialogMessageW 97071->97072 97073 1defaf GetClassLongW 97071->97073 97072->97070 97072->97071 97073->97071 97073->97072 97074->97045 97075->97045 97076->97045 97077->97045 97078->97045 97079->97052 97080->97052 97081->97052 97083 18ec40 348 API calls 97082->97083 97103 18d29d 97083->97103 97084 1d1bc4 97120 1f359c 82 API calls __wsopen_s 97084->97120 97086 18d30b messages 97086->97066 97087 18d6d5 97087->97086 97098 19fe0b 22 API calls 97087->97098 97088 18d3c3 97088->97087 97090 18d3ce 97088->97090 97089 18d5ff 97093 1d1bb5 97089->97093 97094 18d614 97089->97094 97092 19fddb 22 API calls 97090->97092 97091 18d4b8 97099 19fe0b 22 API calls 97091->97099 97101 18d3d5 __fread_nolock 97092->97101 97119 205705 23 API calls 97093->97119 97096 19fddb 22 API calls 97094->97096 97107 18d46a 97096->97107 97097 19fddb 22 API calls 97097->97103 97098->97101 97109 18d429 __fread_nolock messages 97099->97109 97100 19fddb 22 API calls 97102 18d3f6 97100->97102 97101->97100 97101->97102 97102->97109 97115 18bec0 348 API calls 97102->97115 97103->97084 97103->97086 97103->97087 97103->97088 97103->97091 97103->97097 97103->97109 97105 1d1ba4 97118 1f359c 82 API calls __wsopen_s 97105->97118 97107->97066 97108 181f6f 348 API calls 97108->97109 97109->97089 97109->97105 97109->97107 97109->97108 97110 1d1b7f 97109->97110 97112 1d1b5d 97109->97112 97117 1f359c 82 API calls __wsopen_s 97110->97117 97116 1f359c 82 API calls __wsopen_s 97112->97116 97114->97068 97115->97109 97116->97107 97117->97107 97118->97107 97119->97084 97120->97086 97121 1c2402 97124 181410 97121->97124 97125 1c24b8 DestroyWindow 97124->97125 97126 18144f mciSendStringW 97124->97126 97139 1c24c4 97125->97139 97127 18146b 97126->97127 97128 1816c6 97126->97128 97129 181479 97127->97129 97127->97139 97128->97127 97130 1816d5 UnregisterHotKey 97128->97130 97157 18182e 97129->97157 97130->97128 97132 1c2509 97138 1c251c FreeLibrary 97132->97138 97140 1c252d 97132->97140 97133 1c24d8 97133->97139 97163 186246 CloseHandle 97133->97163 97134 1c24e2 FindClose 97134->97139 97137 18148e 97137->97140 97143 18149c 97137->97143 97138->97132 97139->97132 97139->97133 97139->97134 97141 1c2541 VirtualFree 97140->97141 97146 181509 97140->97146 97141->97140 97142 1814f8 CoUninitialize 97142->97146 97143->97142 97144 1c2589 97150 1c2598 messages 97144->97150 97164 1f32eb 6 API calls messages 97144->97164 97146->97144 97147 181514 97146->97147 97161 181944 VirtualFreeEx CloseHandle 97147->97161 97149 18153a 97152 181561 97149->97152 97153 1c2627 97150->97153 97165 1e64d4 22 API calls messages 97150->97165 97152->97150 97154 18161f 97152->97154 97153->97153 97154->97153 97162 181876 CloseHandle InternetCloseHandle InternetCloseHandle WaitForSingleObject 97154->97162 97156 1816c1 97158 18183b 97157->97158 97159 181480 97158->97159 97166 1e702a 22 API calls 97158->97166 97159->97132 97159->97137 97161->97149 97162->97156 97163->97133 97164->97144 97165->97150 97166->97158

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 389 1842de-18434d call 18a961 GetVersionExW call 186b57 394 1c3617-1c362a 389->394 395 184353 389->395 396 1c362b-1c362f 394->396 397 184355-184357 395->397 398 1c3631 396->398 399 1c3632-1c363e 396->399 400 18435d-1843bc call 1893b2 call 1837a0 397->400 401 1c3656 397->401 398->399 399->396 402 1c3640-1c3642 399->402 418 1c37df-1c37e6 400->418 419 1843c2-1843c4 400->419 405 1c365d-1c3660 401->405 402->397 404 1c3648-1c364f 402->404 404->394 407 1c3651 404->407 408 18441b-184435 GetCurrentProcess IsWow64Process 405->408 409 1c3666-1c36a8 405->409 407->401 411 184494-18449a 408->411 412 184437 408->412 409->408 413 1c36ae-1c36b1 409->413 415 18443d-184449 411->415 412->415 416 1c36db-1c36e5 413->416 417 1c36b3-1c36bd 413->417 424 18444f-18445e LoadLibraryA 415->424 425 1c3824-1c3828 GetSystemInfo 415->425 420 1c36f8-1c3702 416->420 421 1c36e7-1c36f3 416->421 426 1c36bf-1c36c5 417->426 427 1c36ca-1c36d6 417->427 422 1c37e8 418->422 423 1c3806-1c3809 418->423 419->405 428 1843ca-1843dd 419->428 432 1c3704-1c3710 420->432 433 1c3715-1c3721 420->433 421->408 431 1c37ee 422->431 434 1c380b-1c381a 423->434 435 1c37f4-1c37fc 423->435 436 18449c-1844a6 GetSystemInfo 424->436 437 184460-18446e GetProcAddress 424->437 426->408 427->408 429 1c3726-1c372f 428->429 430 1843e3-1843e5 428->430 440 1c373c-1c3748 429->440 441 1c3731-1c3737 429->441 438 1c374d-1c3762 430->438 439 1843eb-1843ee 430->439 431->435 432->408 433->408 434->431 442 1c381c-1c3822 434->442 435->423 444 184476-184478 436->444 437->436 443 184470-184474 GetNativeSystemInfo 437->443 447 1c376f-1c377b 438->447 448 1c3764-1c376a 438->448 445 1843f4-18440f 439->445 446 1c3791-1c3794 439->446 440->408 441->408 442->435 443->444 449 18447a-18447b FreeLibrary 444->449 450 184481-184493 444->450 451 1c3780-1c378c 445->451 452 184415 445->452 446->408 453 1c379a-1c37c1 446->453 447->408 448->408 449->450 451->408 452->408 454 1c37ce-1c37da 453->454 455 1c37c3-1c37c9 453->455 454->408 455->408
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetVersionExW.KERNEL32(?), ref: 0018430D
                                                                                                                                                                                                                            • Part of subcall function 00186B57: _wcslen.LIBCMT ref: 00186B6A
                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(?,0021CB64,00000000,?,?), ref: 00184422
                                                                                                                                                                                                                          • IsWow64Process.KERNEL32(00000000,?,?), ref: 00184429
                                                                                                                                                                                                                          • LoadLibraryA.KERNEL32(kernel32.dll,?,?), ref: 00184454
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,GetNativeSystemInfo), ref: 00184466
                                                                                                                                                                                                                          • GetNativeSystemInfo.KERNELBASE(?,?,?), ref: 00184474
                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,?), ref: 0018447B
                                                                                                                                                                                                                          • GetSystemInfo.KERNEL32(?,?,?), ref: 001844A0
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: InfoLibraryProcessSystem$AddressCurrentFreeLoadNativeProcVersionWow64_wcslen
                                                                                                                                                                                                                          • String ID: GetNativeSystemInfo$kernel32.dll$|O
                                                                                                                                                                                                                          • API String ID: 3290436268-3101561225
                                                                                                                                                                                                                          • Opcode ID: d5087a8a4c9cb2e45eb9bed39b902c0c0a26aa78f26ba23034e727317116e5fd
                                                                                                                                                                                                                          • Instruction ID: 842f7960bcbaa43022de5312ad46ddf0f315e9f17a62a8357f920ba864153e4d
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d5087a8a4c9cb2e45eb9bed39b902c0c0a26aa78f26ba23034e727317116e5fd
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2DA1D27590A3C0FFC715DB68B86C7947FA46F36346B1888DCE04193A61D7304AA8CB29

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 793 1842a2-1842ba CreateStreamOnHGlobal 794 1842da-1842dd 793->794 795 1842bc-1842d3 FindResourceExW 793->795 796 1842d9 795->796 797 1c35ba-1c35c9 LoadResource 795->797 796->794 797->796 798 1c35cf-1c35dd SizeofResource 797->798 798->796 799 1c35e3-1c35ee LockResource 798->799 799->796 800 1c35f4-1c3612 799->800 800->796
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CreateStreamOnHGlobal.COMBASE(00000000,00000001,?,?,?,?,?,001850AA,?,?,00000000,00000000), ref: 001842B2
                                                                                                                                                                                                                          • FindResourceExW.KERNEL32(?,0000000A,SCRIPT,00000000,?,?,001850AA,?,?,00000000,00000000), ref: 001842C9
                                                                                                                                                                                                                          • LoadResource.KERNEL32(?,00000000,?,?,001850AA,?,?,00000000,00000000,?,?,?,?,?,?,00184F20), ref: 001C35BE
                                                                                                                                                                                                                          • SizeofResource.KERNEL32(?,00000000,?,?,001850AA,?,?,00000000,00000000,?,?,?,?,?,?,00184F20), ref: 001C35D3
                                                                                                                                                                                                                          • LockResource.KERNEL32(001850AA,?,?,001850AA,?,?,00000000,00000000,?,?,?,?,?,?,00184F20,?), ref: 001C35E6
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Resource$CreateFindGlobalLoadLockSizeofStream
                                                                                                                                                                                                                          • String ID: SCRIPT
                                                                                                                                                                                                                          • API String ID: 3051347437-3967369404
                                                                                                                                                                                                                          • Opcode ID: 20d6247b649cf9b68522475206e128cd7d2ce2a04fd542353175e6012504f2d5
                                                                                                                                                                                                                          • Instruction ID: cbdf4a9d694f870eaae41d7c27f59d59e11a4546672097955519ee7bbadcb429
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 20d6247b649cf9b68522475206e128cd7d2ce2a04fd542353175e6012504f2d5
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7211AC78240305BFD7219B65EC48FA77BBAEBD9B55F208169B802C6250DF71D9008A20

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00182B6B
                                                                                                                                                                                                                            • Part of subcall function 00183A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,00251418,?,00182E7F,?,?,?,00000000), ref: 00183A78
                                                                                                                                                                                                                            • Part of subcall function 00189CB3: _wcslen.LIBCMT ref: 00189CBD
                                                                                                                                                                                                                          • GetForegroundWindow.USER32(runas,?,?,?,?,?,00242224), ref: 001C2C10
                                                                                                                                                                                                                          • ShellExecuteW.SHELL32(00000000,?,?,00242224), ref: 001C2C17
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CurrentDirectoryExecuteFileForegroundModuleNameShellWindow_wcslen
                                                                                                                                                                                                                          • String ID: runas
                                                                                                                                                                                                                          • API String ID: 448630720-4000483414
                                                                                                                                                                                                                          • Opcode ID: 531b8f579c20a1462138e00e18e431b65ac6e350d0eb9ad620e28203e94bf032
                                                                                                                                                                                                                          • Instruction ID: a8984c2846ba20213619a9366baaee7d85276a9cd09d6a9af04c07206ef3d4eb
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 531b8f579c20a1462138e00e18e431b65ac6e350d0eb9ad620e28203e94bf032
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4D11D331208305AAC719FF60E855EBEB7A4ABB2741F48142DF492570A2CF318B5A8F12

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 1239 1ed4dc-1ed524 CreateToolhelp32Snapshot Process32FirstW call 1edef7 1242 1ed5d2-1ed5d5 1239->1242 1243 1ed5db-1ed5ea CloseHandle 1242->1243 1244 1ed529-1ed538 Process32NextW 1242->1244 1244->1243 1245 1ed53e-1ed5ad call 18a961 * 2 call 189cb3 call 18525f call 18988f call 186350 call 19ce60 1244->1245 1260 1ed5af-1ed5b1 1245->1260 1261 1ed5b7-1ed5be 1245->1261 1262 1ed5b3-1ed5b5 1260->1262 1263 1ed5c0-1ed5cd call 18988f * 2 1260->1263 1261->1263 1262->1261 1262->1263 1263->1242
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CreateToolhelp32Snapshot.KERNEL32 ref: 001ED501
                                                                                                                                                                                                                          • Process32FirstW.KERNEL32(00000000,?), ref: 001ED50F
                                                                                                                                                                                                                          • Process32NextW.KERNEL32(00000000,?), ref: 001ED52F
                                                                                                                                                                                                                          • CloseHandle.KERNELBASE(00000000), ref: 001ED5DC
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 420147892-0
                                                                                                                                                                                                                          • Opcode ID: b2b01603473b849fed892b34c472e733425cb7384ede6a2047d8c8d3ea7ba6e5
                                                                                                                                                                                                                          • Instruction ID: bb764770f4eef3a46fba917020aa7500a7ad7283d51cf479315f4fecb6d3fffe
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b2b01603473b849fed892b34c472e733425cb7384ede6a2047d8c8d3ea7ba6e5
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4E31D4310083409FD304EF54E885ABFBBF8EFA9344F14092DF585871A1EB719A49CB92

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 1267 1edbbe-1edbda lstrlenW 1268 1edbdc-1edbe6 GetFileAttributesW 1267->1268 1269 1edc06 1267->1269 1270 1edbe8-1edbf7 FindFirstFileW 1268->1270 1271 1edc09-1edc0d 1268->1271 1269->1271 1270->1269 1272 1edbf9-1edc04 FindClose 1270->1272 1272->1271
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • lstrlenW.KERNEL32(?,001C5222), ref: 001EDBCE
                                                                                                                                                                                                                          • GetFileAttributesW.KERNELBASE(?), ref: 001EDBDD
                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?), ref: 001EDBEE
                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 001EDBFA
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: FileFind$AttributesCloseFirstlstrlen
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2695905019-0
                                                                                                                                                                                                                          • Opcode ID: cc813d0a7ab1d1056f05e282e7600dc233b8795dc9d63d18d1518b221ff7732c
                                                                                                                                                                                                                          • Instruction ID: a48cfffe09c6ac8cb128ad7968c5b99a0a5bd859055e59c487e7354b1bcceabe
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cc813d0a7ab1d1056f05e282e7600dc233b8795dc9d63d18d1518b221ff7732c
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D4F0A9308909106782206B7CBC0D8AE37AC9E02374B30870AF836C20E0EFB099A48696
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(001B28E9,?,001A4CBE,001B28E9,002488B8,0000000C,001A4E15,001B28E9,00000002,00000000,?,001B28E9), ref: 001A4D09
                                                                                                                                                                                                                          • TerminateProcess.KERNEL32(00000000,?,001A4CBE,001B28E9,002488B8,0000000C,001A4E15,001B28E9,00000002,00000000,?,001B28E9), ref: 001A4D10
                                                                                                                                                                                                                          • ExitProcess.KERNEL32 ref: 001A4D22
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1703294689-0
                                                                                                                                                                                                                          • Opcode ID: 78694d6921f33ac3b3e456f51127eda8d3f441c9e221c4fab5db1700e141c3c4
                                                                                                                                                                                                                          • Instruction ID: d98caa34f829828da21a9003fbf2637e9e4f7ef323963052f04a621388e07158
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 78694d6921f33ac3b3e456f51127eda8d3f441c9e221c4fab5db1700e141c3c4
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: ADE0B639040248ABCF11AF94ED0DA987B69EBA6785B208054FD198A122DB75DE52CA80
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: BuffCharUpper
                                                                                                                                                                                                                          • String ID: p#%
                                                                                                                                                                                                                          • API String ID: 3964851224-1578963556
                                                                                                                                                                                                                          • Opcode ID: 41738cdfe8bcbc7270155c2a0c4f55d7efc8b8e855c82bc174f5186e62abf3b7
                                                                                                                                                                                                                          • Instruction ID: 7a6e78ce650ce530eeba99effd4406ed08895f3a0098db782e298caeea093667
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 41738cdfe8bcbc7270155c2a0c4f55d7efc8b8e855c82bc174f5186e62abf3b7
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3BA25B70A083019FD715DF28C480B2AB7E1BF99304F15896EE99A8B352D771ED45CFA2

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 0 20aff9-20b056 call 1a2340 3 20b094-20b098 0->3 4 20b058-20b06b call 18b567 0->4 5 20b09a-20b0bb call 18b567 * 2 3->5 6 20b0dd-20b0e0 3->6 12 20b0c8 4->12 13 20b06d-20b092 call 18b567 * 2 4->13 30 20b0bf-20b0c4 5->30 8 20b0e2-20b0e5 6->8 9 20b0f5-20b119 call 187510 call 187620 6->9 14 20b0e8-20b0ed call 18b567 8->14 32 20b1d8-20b1e0 9->32 33 20b11f-20b178 call 187510 call 187620 call 187510 call 187620 call 187510 call 187620 9->33 21 20b0cb-20b0cf 12->21 13->30 14->9 26 20b0d1-20b0d7 21->26 27 20b0d9-20b0db 21->27 26->14 27->6 27->9 30->6 34 20b0c6 30->34 35 20b1e2-20b1fd call 187510 call 187620 32->35 36 20b20a-20b238 GetCurrentDirectoryW call 19fe0b GetCurrentDirectoryW 32->36 81 20b1a6-20b1d6 GetSystemDirectoryW call 19fe0b GetSystemDirectoryW 33->81 82 20b17a-20b195 call 187510 call 187620 33->82 34->21 35->36 53 20b1ff-20b208 call 1a4963 35->53 45 20b23c 36->45 47 20b240-20b244 45->47 50 20b275-20b285 call 1f00d9 47->50 51 20b246-20b270 call 189c6e * 3 47->51 64 20b287-20b289 50->64 65 20b28b-20b2e1 call 1f07c0 call 1f06e6 call 1f05a7 50->65 51->50 53->36 53->50 68 20b2ee-20b2f2 64->68 65->68 96 20b2e3 65->96 70 20b2f8-20b321 call 1e11c8 68->70 71 20b39a-20b3be CreateProcessW 68->71 87 20b323-20b328 call 1e1201 70->87 88 20b32a call 1e14ce 70->88 75 20b3c1-20b3d4 call 19fe14 * 2 71->75 101 20b3d6-20b3e8 75->101 102 20b42f-20b43d CloseHandle 75->102 81->45 82->81 107 20b197-20b1a0 call 1a4963 82->107 100 20b32f-20b33c call 1a4963 87->100 88->100 96->68 117 20b347-20b357 call 1a4963 100->117 118 20b33e-20b345 100->118 105 20b3ea 101->105 106 20b3ed-20b3fc 101->106 109 20b49c 102->109 110 20b43f-20b444 102->110 105->106 113 20b401-20b42a GetLastError call 18630c call 18cfa0 106->113 114 20b3fe 106->114 107->47 107->81 115 20b4a0-20b4a4 109->115 111 20b451-20b456 110->111 112 20b446-20b44c CloseHandle 110->112 120 20b463-20b468 111->120 121 20b458-20b45e CloseHandle 111->121 112->111 130 20b4e5-20b4f6 call 1f0175 113->130 114->113 123 20b4b2-20b4bc 115->123 124 20b4a6-20b4b0 115->124 134 20b362-20b372 call 1a4963 117->134 135 20b359-20b360 117->135 118->117 118->118 127 20b475-20b49a call 1f09d9 call 20b536 120->127 128 20b46a-20b470 CloseHandle 120->128 121->120 131 20b4c4-20b4e3 call 18cfa0 CloseHandle 123->131 132 20b4be 123->132 124->130 127->115 128->127 131->130 132->131 146 20b374-20b37b 134->146 147 20b37d-20b398 call 19fe14 * 3 134->147 135->134 135->135 146->146 146->147 147->75
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0020B198
                                                                                                                                                                                                                          • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 0020B1B0
                                                                                                                                                                                                                          • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 0020B1D4
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0020B200
                                                                                                                                                                                                                          • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 0020B214
                                                                                                                                                                                                                          • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 0020B236
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0020B332
                                                                                                                                                                                                                            • Part of subcall function 001F05A7: GetStdHandle.KERNEL32(000000F6), ref: 001F05C6
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0020B34B
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0020B366
                                                                                                                                                                                                                          • CreateProcessW.KERNELBASE(00000000,?,00000000,00000000,?,?,00000000,?,?,?), ref: 0020B3B6
                                                                                                                                                                                                                          • GetLastError.KERNEL32(00000000), ref: 0020B407
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 0020B439
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 0020B44A
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 0020B45C
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 0020B46E
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 0020B4E3
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Handle$Close_wcslen$Directory$CurrentSystem$CreateErrorLastProcess
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2178637699-0
                                                                                                                                                                                                                          • Opcode ID: 9159847c8222e41602671df6739b7e0d19baee80a4f4f21ef44c1ec3a66810b8
                                                                                                                                                                                                                          • Instruction ID: a105c23cc427cdc9e9757825b6cbeb58547d973be5dc54e78fe69d48c16a0a49
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9159847c8222e41602671df6739b7e0d19baee80a4f4f21ef44c1ec3a66810b8
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DFF1AC316183419FCB25EF24C891B6EBBE1AF95314F24845DF8998B2E2DB31ED50CB52
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetInputState.USER32 ref: 0018D807
                                                                                                                                                                                                                          • timeGetTime.WINMM ref: 0018DA07
                                                                                                                                                                                                                          • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0018DB28
                                                                                                                                                                                                                          • TranslateMessage.USER32(?), ref: 0018DB7B
                                                                                                                                                                                                                          • DispatchMessageW.USER32(?), ref: 0018DB89
                                                                                                                                                                                                                          • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0018DB9F
                                                                                                                                                                                                                          • Sleep.KERNELBASE(0000000A), ref: 0018DBB1
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Message$Peek$DispatchInputSleepStateTimeTranslatetime
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2189390790-0
                                                                                                                                                                                                                          • Opcode ID: d6224b0c758cb0cc511a68cfc0b123cebec3a1f4855e4d74894b259ee4fd7013
                                                                                                                                                                                                                          • Instruction ID: 56247fedbfc85db46c83edb8cee9096fe04314826973270550e1893690d7858f
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d6224b0c758cb0cc511a68cfc0b123cebec3a1f4855e4d74894b259ee4fd7013
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6842CF30608341EFD728EF24E888BAAB7E1BF66314F55855AE465873D1D770EA44CF82

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetSysColorBrush.USER32(0000000F), ref: 00182D07
                                                                                                                                                                                                                          • RegisterClassExW.USER32(00000030), ref: 00182D31
                                                                                                                                                                                                                          • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00182D42
                                                                                                                                                                                                                          • InitCommonControlsEx.COMCTL32(?), ref: 00182D5F
                                                                                                                                                                                                                          • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00182D6F
                                                                                                                                                                                                                          • LoadIconW.USER32(000000A9), ref: 00182D85
                                                                                                                                                                                                                          • ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00182D94
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: IconImageList_Register$BrushClassColorCommonControlsCreateInitLoadMessageReplaceWindow
                                                                                                                                                                                                                          • String ID: +$0$AutoIt v3 GUI$TaskbarCreated
                                                                                                                                                                                                                          • API String ID: 2914291525-1005189915
                                                                                                                                                                                                                          • Opcode ID: 7904067e0a3f43d88552629b8b0afc15ff1451d5b791eb458ed9ac80d4d683c9
                                                                                                                                                                                                                          • Instruction ID: 7d928273823ff12d29665c6daeff736462339eedf7fa093bb2999fe7d632886d
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7904067e0a3f43d88552629b8b0afc15ff1451d5b791eb458ed9ac80d4d683c9
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1421C3B9991318AFDB00DFA4F84DBEDBBB8FB18701F10811AF511A62A0DBB14554CF95

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 457 1c065b-1c068b call 1c042f 460 1c068d-1c0698 call 1af2c6 457->460 461 1c06a6-1c06b2 call 1b5221 457->461 466 1c069a-1c06a1 call 1af2d9 460->466 467 1c06cb-1c0714 call 1c039a 461->467 468 1c06b4-1c06c9 call 1af2c6 call 1af2d9 461->468 477 1c097d-1c0983 466->477 475 1c0716-1c071f 467->475 476 1c0781-1c078a GetFileType 467->476 468->466 479 1c0756-1c077c GetLastError call 1af2a3 475->479 480 1c0721-1c0725 475->480 481 1c078c-1c07bd GetLastError call 1af2a3 CloseHandle 476->481 482 1c07d3-1c07d6 476->482 479->466 480->479 486 1c0727-1c0754 call 1c039a 480->486 481->466 496 1c07c3-1c07ce call 1af2d9 481->496 484 1c07df-1c07e5 482->484 485 1c07d8-1c07dd 482->485 489 1c07e9-1c0837 call 1b516a 484->489 490 1c07e7 484->490 485->489 486->476 486->479 499 1c0839-1c0845 call 1c05ab 489->499 500 1c0847-1c086b call 1c014d 489->500 490->489 496->466 499->500 506 1c086f-1c0879 call 1b86ae 499->506 507 1c086d 500->507 508 1c087e-1c08c1 500->508 506->477 507->506 509 1c08e2-1c08f0 508->509 510 1c08c3-1c08c7 508->510 513 1c097b 509->513 514 1c08f6-1c08fa 509->514 510->509 512 1c08c9-1c08dd 510->512 512->509 513->477 514->513 516 1c08fc-1c092f CloseHandle call 1c039a 514->516 519 1c0931-1c095d GetLastError call 1af2a3 call 1b5333 516->519 520 1c0963-1c0977 516->520 519->520 520->513
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 001C039A: CreateFileW.KERNELBASE(00000000,00000000,?,001C0704,?,?,00000000,?,001C0704,00000000,0000000C), ref: 001C03B7
                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 001C076F
                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 001C0776
                                                                                                                                                                                                                          • GetFileType.KERNELBASE(00000000), ref: 001C0782
                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 001C078C
                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 001C0795
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 001C07B5
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 001C08FF
                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 001C0931
                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 001C0938
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                                                                                                                                                          • String ID: H
                                                                                                                                                                                                                          • API String ID: 4237864984-2852464175
                                                                                                                                                                                                                          • Opcode ID: 4f5c80816de6cfe6a5f55cbd4e3542f74a79bb8f584a5a5acbb1db9813c54f40
                                                                                                                                                                                                                          • Instruction ID: 22829b52e981022966645ad59624b27959c15ac7e10eb6b5075344533a346a07
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4f5c80816de6cfe6a5f55cbd4e3542f74a79bb8f584a5a5acbb1db9813c54f40
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2EA13836A00254CFDF1AAF68DC95BAE7BA0AB2A320F14415DF8159B291DB31DD12CB91

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00183A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,00251418,?,00182E7F,?,?,?,00000000), ref: 00183A78
                                                                                                                                                                                                                            • Part of subcall function 00183357: GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00183379
                                                                                                                                                                                                                          • RegOpenKeyExW.KERNELBASE(80000001,Software\AutoIt v3\AutoIt,00000000,00000001,?,?,\Include\), ref: 0018356A
                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,00000000,?), ref: 001C318D
                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,?,?,00000000), ref: 001C31CE
                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 001C3210
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 001C3277
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 001C3286
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: NameQueryValue_wcslen$CloseFileFullModuleOpenPath
                                                                                                                                                                                                                          • String ID: Include$Software\AutoIt v3\AutoIt$\$\Include\
                                                                                                                                                                                                                          • API String ID: 98802146-2727554177
                                                                                                                                                                                                                          • Opcode ID: 16d01e1ff14e6451e4a790c6b126414bd7f904fb49a8ff8589c1a2e73be3c57c
                                                                                                                                                                                                                          • Instruction ID: 749153e68bb5ae998a8e17e54eac92efc47ef26f46047da676c8f0b3b7acd29c
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 16d01e1ff14e6451e4a790c6b126414bd7f904fb49a8ff8589c1a2e73be3c57c
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 44718D71408301EFC704EF65EC869ABBBE8FFAA740F50446EF455971A0EB309A48CB56

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetSysColorBrush.USER32(0000000F), ref: 00182B8E
                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F00), ref: 00182B9D
                                                                                                                                                                                                                          • LoadIconW.USER32(00000063), ref: 00182BB3
                                                                                                                                                                                                                          • LoadIconW.USER32(000000A4), ref: 00182BC5
                                                                                                                                                                                                                          • LoadIconW.USER32(000000A2), ref: 00182BD7
                                                                                                                                                                                                                          • LoadImageW.USER32(00000063,00000001,00000010,00000010,00000000), ref: 00182BEF
                                                                                                                                                                                                                          • RegisterClassExW.USER32(?), ref: 00182C40
                                                                                                                                                                                                                            • Part of subcall function 00182CD4: GetSysColorBrush.USER32(0000000F), ref: 00182D07
                                                                                                                                                                                                                            • Part of subcall function 00182CD4: RegisterClassExW.USER32(00000030), ref: 00182D31
                                                                                                                                                                                                                            • Part of subcall function 00182CD4: RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00182D42
                                                                                                                                                                                                                            • Part of subcall function 00182CD4: InitCommonControlsEx.COMCTL32(?), ref: 00182D5F
                                                                                                                                                                                                                            • Part of subcall function 00182CD4: ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00182D6F
                                                                                                                                                                                                                            • Part of subcall function 00182CD4: LoadIconW.USER32(000000A9), ref: 00182D85
                                                                                                                                                                                                                            • Part of subcall function 00182CD4: ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00182D94
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Load$Icon$ImageRegister$BrushClassColorList_$CommonControlsCreateCursorInitMessageReplaceWindow
                                                                                                                                                                                                                          • String ID: #$0$AutoIt v3
                                                                                                                                                                                                                          • API String ID: 423443420-4155596026
                                                                                                                                                                                                                          • Opcode ID: 0ecb30c4fe42388e855d31211f22df3a4acf6a4087512f836ef4fad8930feb4f
                                                                                                                                                                                                                          • Instruction ID: 7ffa6b085de5f43a68578f41ba0679e355d9d8ab6df9a20ed5990d62f169125b
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0ecb30c4fe42388e855d31211f22df3a4acf6a4087512f836ef4fad8930feb4f
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9F214F74E40314BBDB109F95FC6DBAABFB4FB08B51F14419AF500A66A0D7B10960CF98

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 598 183170-183185 599 1831e5-1831e7 598->599 600 183187-18318a 598->600 599->600 601 1831e9 599->601 602 1831eb 600->602 603 18318c-183193 600->603 604 1831d0-1831d8 DefWindowProcW 601->604 605 1c2dfb-1c2e23 call 1818e2 call 19e499 602->605 606 1831f1-1831f6 602->606 607 183199-18319e 603->607 608 183265-18326d PostQuitMessage 603->608 609 1831de-1831e4 604->609 641 1c2e28-1c2e2f 605->641 611 1831f8-1831fb 606->611 612 18321d-183244 SetTimer RegisterWindowMessageW 606->612 614 1c2e7c-1c2e90 call 1ebf30 607->614 615 1831a4-1831a8 607->615 610 183219-18321b 608->610 610->609 617 1c2d9c-1c2d9f 611->617 618 183201-18320f KillTimer call 1830f2 611->618 612->610 620 183246-183251 CreatePopupMenu 612->620 614->610 634 1c2e96 614->634 621 1c2e68-1c2e72 call 1ec161 615->621 622 1831ae-1831b3 615->622 626 1c2dd7-1c2df6 MoveWindow 617->626 627 1c2da1-1c2da5 617->627 638 183214 call 183c50 618->638 620->610 639 1c2e77 621->639 623 1c2e4d-1c2e54 622->623 624 1831b9-1831be 622->624 623->604 637 1c2e5a-1c2e63 call 1e0ad7 623->637 632 183253-183263 call 18326f 624->632 633 1831c4-1831ca 624->633 626->610 635 1c2dc6-1c2dd2 SetFocus 627->635 636 1c2da7-1c2daa 627->636 632->610 633->604 633->641 634->604 635->610 636->633 642 1c2db0-1c2dc1 call 1818e2 636->642 637->604 638->610 639->610 641->604 646 1c2e35-1c2e48 call 1830f2 call 183837 641->646 642->610 646->604
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • DefWindowProcW.USER32(?,?,?,?,?,?,?,?,?,0018316A,?,?), ref: 001831D8
                                                                                                                                                                                                                          • KillTimer.USER32(?,00000001,?,?,?,?,?,0018316A,?,?), ref: 00183204
                                                                                                                                                                                                                          • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 00183227
                                                                                                                                                                                                                          • RegisterWindowMessageW.USER32(TaskbarCreated,?,?,?,?,?,0018316A,?,?), ref: 00183232
                                                                                                                                                                                                                          • CreatePopupMenu.USER32 ref: 00183246
                                                                                                                                                                                                                          • PostQuitMessage.USER32(00000000), ref: 00183267
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageTimerWindow$CreateKillMenuPopupPostProcQuitRegister
                                                                                                                                                                                                                          • String ID: TaskbarCreated
                                                                                                                                                                                                                          • API String ID: 129472671-2362178303
                                                                                                                                                                                                                          • Opcode ID: 3306910557a97cf594464f724b14c517808c571cc32e9ea6b5f05e57a8bb70bd
                                                                                                                                                                                                                          • Instruction ID: 97f8f43803be92239aa2a6e560621ca8359a41c99ea358376c102c5a16605113
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3306910557a97cf594464f724b14c517808c571cc32e9ea6b5f05e57a8bb70bd
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 82412939250304B7DB183B78AC1DBBD3A1AE725F01F1C4129F922862E1DBB1DB519F65

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 654 181410-181449 655 1c24b8-1c24b9 DestroyWindow 654->655 656 18144f-181465 mciSendStringW 654->656 659 1c24c4-1c24d1 655->659 657 18146b-181473 656->657 658 1816c6-1816d3 656->658 657->659 660 181479-181488 call 18182e 657->660 661 1816f8-1816ff 658->661 662 1816d5-1816f0 UnregisterHotKey 658->662 663 1c2500-1c2507 659->663 664 1c24d3-1c24d6 659->664 675 1c250e-1c251a 660->675 676 18148e-181496 660->676 661->657 667 181705 661->667 662->661 666 1816f2-1816f3 call 1810d0 662->666 663->659 668 1c2509 663->668 669 1c24d8-1c24e0 call 186246 664->669 670 1c24e2-1c24e5 FindClose 664->670 666->661 667->658 668->675 674 1c24eb-1c24f8 669->674 670->674 674->663 680 1c24fa-1c24fb call 1f32b1 674->680 677 1c251c-1c251e FreeLibrary 675->677 678 1c2524-1c252b 675->678 681 18149c-1814c1 call 18cfa0 676->681 682 1c2532-1c253f 676->682 677->678 678->675 683 1c252d 678->683 680->663 691 1814f8-181503 CoUninitialize 681->691 692 1814c3 681->692 684 1c2566-1c256d 682->684 685 1c2541-1c255e VirtualFree 682->685 683->682 684->682 689 1c256f 684->689 685->684 688 1c2560-1c2561 call 1f3317 685->688 688->684 696 1c2574-1c2578 689->696 695 181509-18150e 691->695 691->696 694 1814c6-1814f6 call 181a05 call 1819ae 692->694 694->691 698 1c2589-1c2596 call 1f32eb 695->698 699 181514-18151e 695->699 696->695 700 1c257e-1c2584 696->700 712 1c2598 698->712 703 181524-18152f call 18988f 699->703 704 181707-181714 call 19f80e 699->704 700->695 715 181535 call 181944 703->715 704->703 714 18171a 704->714 716 1c259d-1c25bf call 19fdcd 712->716 714->704 717 18153a-18155c call 1817d5 call 19fe14 call 18177c 715->717 723 1c25c1 716->723 727 181561-1815a5 call 18988f call 18cfa0 call 1817fe call 19fe14 717->727 726 1c25c6-1c25e8 call 19fdcd 723->726 732 1c25ea 726->732 727->716 744 1815ab-1815cf call 19fe14 727->744 734 1c25ef-1c2611 call 19fdcd 732->734 740 1c2613 734->740 743 1c2618-1c2625 call 1e64d4 740->743 749 1c2627 743->749 744->726 750 1815d5-1815f9 call 19fe14 744->750 753 1c262c-1c2639 call 19ac64 749->753 750->734 754 1815ff-181619 call 19fe14 750->754 759 1c263b 753->759 754->743 760 18161f-181643 call 1817d5 call 19fe14 754->760 761 1c2640-1c264d call 1f3245 759->761 760->753 769 181649-181651 760->769 767 1c264f 761->767 770 1c2654-1c2661 call 1f32cc 767->770 769->761 771 181657-181675 call 18988f call 18190a 769->771 776 1c2663 770->776 771->770 779 18167b-181689 771->779 780 1c2668-1c2675 call 1f32cc 776->780 779->780 781 18168f-1816c5 call 18988f * 3 call 181876 779->781 786 1c2677 780->786 786->786
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • mciSendStringW.WINMM(close all,00000000,00000000,00000000), ref: 00181459
                                                                                                                                                                                                                          • CoUninitialize.COMBASE ref: 001814F8
                                                                                                                                                                                                                          • UnregisterHotKey.USER32(?), ref: 001816DD
                                                                                                                                                                                                                          • DestroyWindow.USER32(?), ref: 001C24B9
                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(?), ref: 001C251E
                                                                                                                                                                                                                          • VirtualFree.KERNEL32(?,00000000,00008000), ref: 001C254B
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Free$DestroyLibrarySendStringUninitializeUnregisterVirtualWindow
                                                                                                                                                                                                                          • String ID: close all
                                                                                                                                                                                                                          • API String ID: 469580280-3243417748
                                                                                                                                                                                                                          • Opcode ID: f89a7b2f2d40a46debc328fbb5592e0506796311ad809b433ca1b0580f5a6efd
                                                                                                                                                                                                                          • Instruction ID: 890ee80f46db83a07a867772a06f9d96a67a23b51f302f815ba2086ac78eca79
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f89a7b2f2d40a46debc328fbb5592e0506796311ad809b433ca1b0580f5a6efd
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FED127327012129FCB29EF14D499F69F7A4BF25700F2542ADE84AAB251DB30EE12CF50

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 803 182c63-182cd3 CreateWindowExW * 2 ShowWindow * 2
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,00000000,00000001), ref: 00182C91
                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,00000000), ref: 00182CB2
                                                                                                                                                                                                                          • ShowWindow.USER32(00000000,?,?,?,?,?,?,00181CAD,?), ref: 00182CC6
                                                                                                                                                                                                                          • ShowWindow.USER32(00000000,?,?,?,?,?,?,00181CAD,?), ref: 00182CCF
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window$CreateShow
                                                                                                                                                                                                                          • String ID: AutoIt v3$edit
                                                                                                                                                                                                                          • API String ID: 1584632944-3779509399
                                                                                                                                                                                                                          • Opcode ID: 4036a1199a05087fa7f9530c9834e26f10dc6f8cf6b827b2404568043fd6f904
                                                                                                                                                                                                                          • Instruction ID: 119539880ede92443bfda192423c94b6778ce302c61fee4dc3cc4d27e90b6d44
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4036a1199a05087fa7f9530c9834e26f10dc6f8cf6b827b2404568043fd6f904
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E6F03A795803907AEB300713BC1CFB76EBDD7D6F61F11409AF900A21B0C6710861DAB8

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 1228 183b1c-183b27 1229 183b99-183b9b 1228->1229 1230 183b29-183b2e 1228->1230 1231 183b8c-183b8f 1229->1231 1230->1229 1232 183b30-183b48 RegOpenKeyExW 1230->1232 1232->1229 1233 183b4a-183b69 RegQueryValueExW 1232->1233 1234 183b6b-183b76 1233->1234 1235 183b80-183b8b RegCloseKey 1233->1235 1236 183b78-183b7a 1234->1236 1237 183b90-183b97 1234->1237 1235->1231 1238 183b7e 1236->1238 1237->1238 1238->1235
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • RegOpenKeyExW.KERNELBASE(80000001,Control Panel\Mouse,00000000,00000001,00000000,?,?,80000001,80000001,?,00183B0F,SwapMouseButtons,00000004,?), ref: 00183B40
                                                                                                                                                                                                                          • RegQueryValueExW.KERNELBASE(00000000,00000000,00000000,00000000,?,?,?,?,?,80000001,80000001,?,00183B0F,SwapMouseButtons,00000004,?), ref: 00183B61
                                                                                                                                                                                                                          • RegCloseKey.KERNELBASE(00000000,?,?,?,80000001,80000001,?,00183B0F,SwapMouseButtons,00000004,?), ref: 00183B83
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CloseOpenQueryValue
                                                                                                                                                                                                                          • String ID: Control Panel\Mouse
                                                                                                                                                                                                                          • API String ID: 3677997916-824357125
                                                                                                                                                                                                                          • Opcode ID: 692a6d112406b7f5f37abffb1b2967b50bb5a90e882164af1bc0b1b6e704b856
                                                                                                                                                                                                                          • Instruction ID: c26bd1436088277328bfaafd95c657990ef857af99b7334ff58f3c336e8cb523
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 692a6d112406b7f5f37abffb1b2967b50bb5a90e882164af1bc0b1b6e704b856
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 76112AB5510208FFDB21DFA5DC48AEEB7B8EF04B84B148459A815D7210E7319F409B60
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • LoadStringW.USER32(00000065,?,0000007F,00000104), ref: 001C33A2
                                                                                                                                                                                                                            • Part of subcall function 00186B57: _wcslen.LIBCMT ref: 00186B6A
                                                                                                                                                                                                                          • Shell_NotifyIconW.SHELL32(00000001,?), ref: 00183A04
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: IconLoadNotifyShell_String_wcslen
                                                                                                                                                                                                                          • String ID: Line:
                                                                                                                                                                                                                          • API String ID: 2289894680-1585850449
                                                                                                                                                                                                                          • Opcode ID: d30212a6bd5dd9470dfdcf556c434e888bffcb8c3d052b1458befd9cc3f41b86
                                                                                                                                                                                                                          • Instruction ID: ec86fb9c13fe489d4b01d767d9a661e99eff2859342f50f692126fa1afbd622c
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d30212a6bd5dd9470dfdcf556c434e888bffcb8c3d052b1458befd9cc3f41b86
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1031E571408300AAC325FB10EC49BEBB7D8AF51714F04455EF5A983091EB709759CBC6
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetOpenFileNameW.COMDLG32(?), ref: 001C2C8C
                                                                                                                                                                                                                            • Part of subcall function 00183AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00183A97,?,?,00182E7F,?,?,?,00000000), ref: 00183AC2
                                                                                                                                                                                                                            • Part of subcall function 00182DA5: GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 00182DC4
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Name$Path$FileFullLongOpen
                                                                                                                                                                                                                          • String ID: X$`e$
                                                                                                                                                                                                                          • API String ID: 779396738-2370829165
                                                                                                                                                                                                                          • Opcode ID: 2f4fca66ca1d1cb471623c330520e40881f8dc2f0ab5e9f5658a69a0517197aa
                                                                                                                                                                                                                          • Instruction ID: b416d81d999e363d0eba836587a778befe9fc94c6fca6655fb539c3304481194
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2f4fca66ca1d1cb471623c330520e40881f8dc2f0ab5e9f5658a69a0517197aa
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0C21E770A102589FCF05EF94D809BEE7BFCAF59714F008059E405F7241DBB49A498F61
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • __CxxThrowException@8.LIBVCRUNTIME ref: 001A0668
                                                                                                                                                                                                                            • Part of subcall function 001A32A4: RaiseException.KERNEL32(?,?,?,001A068A,?,00251444,?,?,?,?,?,?,001A068A,00181129,00248738,00181129), ref: 001A3304
                                                                                                                                                                                                                          • __CxxThrowException@8.LIBVCRUNTIME ref: 001A0685
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Exception@8Throw$ExceptionRaise
                                                                                                                                                                                                                          • String ID: Unknown exception
                                                                                                                                                                                                                          • API String ID: 3476068407-410509341
                                                                                                                                                                                                                          • Opcode ID: fb8a838fa6906be31403f196eefdecadf2378da5b27fe771e6ca8bdf15fd9086
                                                                                                                                                                                                                          • Instruction ID: f645ab7fb62081b450601af9c92d59d089620845a841928daf363891a614d561
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fb8a838fa6906be31403f196eefdecadf2378da5b27fe771e6ca8bdf15fd9086
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DFF0C23C90020D77CF05BAA4D846DAE7BAC5E56354B604135B828D6591EF71EA66C5C0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00181BC3: MapVirtualKeyW.USER32(0000005B,00000000), ref: 00181BF4
                                                                                                                                                                                                                            • Part of subcall function 00181BC3: MapVirtualKeyW.USER32(00000010,00000000), ref: 00181BFC
                                                                                                                                                                                                                            • Part of subcall function 00181BC3: MapVirtualKeyW.USER32(000000A0,00000000), ref: 00181C07
                                                                                                                                                                                                                            • Part of subcall function 00181BC3: MapVirtualKeyW.USER32(000000A1,00000000), ref: 00181C12
                                                                                                                                                                                                                            • Part of subcall function 00181BC3: MapVirtualKeyW.USER32(00000011,00000000), ref: 00181C1A
                                                                                                                                                                                                                            • Part of subcall function 00181BC3: MapVirtualKeyW.USER32(00000012,00000000), ref: 00181C22
                                                                                                                                                                                                                            • Part of subcall function 00181B4A: RegisterWindowMessageW.USER32(00000004,?,001812C4), ref: 00181BA2
                                                                                                                                                                                                                          • GetStdHandle.KERNEL32(000000F6,00000000,00000000), ref: 0018136A
                                                                                                                                                                                                                          • OleInitialize.OLE32 ref: 00181388
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,00000000), ref: 001C24AB
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Virtual$Handle$CloseInitializeMessageRegisterWindow
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1986988660-0
                                                                                                                                                                                                                          • Opcode ID: b747385a3d8fbe0d83d91a748ce6e006a60f35921ec9402bd34ec8996ac645ea
                                                                                                                                                                                                                          • Instruction ID: 1596beb70a1c319bb73b1813b160f54b632cd199743b8e7a7b5a2071385cc2a8
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b747385a3d8fbe0d83d91a748ce6e006a60f35921ec9402bd34ec8996ac645ea
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7971B9B89213008FD794EF79B84D7A53AE4FBA8356794862AD40AC7361FB304965CF4C
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00183923: Shell_NotifyIconW.SHELL32(00000001,?), ref: 00183A04
                                                                                                                                                                                                                          • Shell_NotifyIconW.SHELL32(00000001,000003A8), ref: 001EC259
                                                                                                                                                                                                                          • KillTimer.USER32(?,00000001,?,?), ref: 001EC261
                                                                                                                                                                                                                          • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 001EC270
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: IconNotifyShell_Timer$Kill
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3500052701-0
                                                                                                                                                                                                                          • Opcode ID: 0e9603c6ecec275c6344522203151ea5469897a743acab08280e59330b0aa4bd
                                                                                                                                                                                                                          • Instruction ID: a0e7b07300eaaae1ff68aead20e97504ad4ccb4e22c519cd31c14b4632427a30
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0e9603c6ecec275c6344522203151ea5469897a743acab08280e59330b0aa4bd
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3B31F770904784AFEB329F749C59BEBBBEC9F16304F00009DE2DA93241C7745A85CB91
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CloseHandle.KERNELBASE(00000000,00000000,?,?,001B85CC,?,00248CC8,0000000C), ref: 001B8704
                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,001B85CC,?,00248CC8,0000000C), ref: 001B870E
                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 001B8739
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CloseErrorHandleLast__dosmaperr
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2583163307-0
                                                                                                                                                                                                                          • Opcode ID: 3423356174fa86024f11608245a7980fc6900eac47478c56f42214b8921e1302
                                                                                                                                                                                                                          • Instruction ID: 1bf734e5a8ed33a722751a23c9ea366c996cef7972d811155b6115a47abeb209
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3423356174fa86024f11608245a7980fc6900eac47478c56f42214b8921e1302
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C6014E32A0572026D7647334B8497FE678E5BA2F78F390159F8188B2E2DFB0CC81C190
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • TranslateMessage.USER32(?), ref: 0018DB7B
                                                                                                                                                                                                                          • DispatchMessageW.USER32(?), ref: 0018DB89
                                                                                                                                                                                                                          • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0018DB9F
                                                                                                                                                                                                                          • Sleep.KERNELBASE(0000000A), ref: 0018DBB1
                                                                                                                                                                                                                          • TranslateAcceleratorW.USER32(?,?,?), ref: 001D1CC9
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Message$Translate$AcceleratorDispatchPeekSleep
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3288985973-0
                                                                                                                                                                                                                          • Opcode ID: dbdf228e04b504186638671ecf512008ef30585d5dd9597b73679d21355da00b
                                                                                                                                                                                                                          • Instruction ID: 3f6c8a45e77d6b90b79bd0782d5363a334008bce66fc5bb7e96bd826f14b72ac
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: dbdf228e04b504186638671ecf512008ef30585d5dd9597b73679d21355da00b
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: ACF05E30654340ABEB30DBA0EC8DFEA73ADEB55311F104919E60A830C0DB709548CF15
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 001917F6
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Init_thread_footer
                                                                                                                                                                                                                          • String ID: CALL
                                                                                                                                                                                                                          • API String ID: 1385522511-4196123274
                                                                                                                                                                                                                          • Opcode ID: 9686393780395407a60c934498073ea9e1ea41f945a08fcffd647258844b7a65
                                                                                                                                                                                                                          • Instruction ID: 48c34e577d85b15a934cba61c9bdc859e8176082a6e046cc3d2cea9e2d03c867
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9686393780395407a60c934498073ea9e1ea41f945a08fcffd647258844b7a65
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 35229C70608302EFDB18DF14C484A2ABBF1BF9A354F15891DF4968B3A1D771E985CB92
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • Shell_NotifyIconW.SHELL32(00000000,?), ref: 00183908
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: IconNotifyShell_
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1144537725-0
                                                                                                                                                                                                                          • Opcode ID: 9af9879e046d10828ce865985ba55a9d96c2b3282ae3c6e5ca3a7bae8b12a9d8
                                                                                                                                                                                                                          • Instruction ID: 11a3c6d8a3d09ca9b1fb3a2e5db31c1c810261e7b8292c3024e0a8e578389a8c
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9af9879e046d10828ce865985ba55a9d96c2b3282ae3c6e5ca3a7bae8b12a9d8
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6331A5705047019FD720EF24D898797BBE4FB59709F04096EF5A983250E771AB54CF52
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • timeGetTime.WINMM ref: 0019F661
                                                                                                                                                                                                                            • Part of subcall function 0018D730: GetInputState.USER32 ref: 0018D807
                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000), ref: 001DF2DE
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: InputSleepStateTimetime
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 4149333218-0
                                                                                                                                                                                                                          • Opcode ID: ef4bf8d57c8e07d60d54e71fa3431e0e16ea3bb522352ee1403da88d4a61947a
                                                                                                                                                                                                                          • Instruction ID: 19b5bf1958218f0cfc80ff0b505b739cf22099cec1fa5e517508a164150b85db
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ef4bf8d57c8e07d60d54e71fa3431e0e16ea3bb522352ee1403da88d4a61947a
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 43F08275284305AFD314FF69E449B9ABBE8EF55760F004029E859C73A0DB70A800CF90
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00184E90: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00184EDD,?,00251418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00184E9C
                                                                                                                                                                                                                            • Part of subcall function 00184E90: GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00184EAE
                                                                                                                                                                                                                            • Part of subcall function 00184E90: FreeLibrary.KERNEL32(00000000,?,?,00184EDD,?,00251418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00184EC0
                                                                                                                                                                                                                          • LoadLibraryExW.KERNEL32(?,00000000,00000002,?,00251418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00184EFD
                                                                                                                                                                                                                            • Part of subcall function 00184E59: LoadLibraryA.KERNEL32(kernel32.dll,?,?,001C3CDE,?,00251418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00184E62
                                                                                                                                                                                                                            • Part of subcall function 00184E59: GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00184E74
                                                                                                                                                                                                                            • Part of subcall function 00184E59: FreeLibrary.KERNEL32(00000000,?,?,001C3CDE,?,00251418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00184E87
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Library$Load$AddressFreeProc
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2632591731-0
                                                                                                                                                                                                                          • Opcode ID: b62c2f2ea5d92aabf6df280910ad573c0918992bc34d93eb3acd4b3feed3a736
                                                                                                                                                                                                                          • Instruction ID: 9e4550dfb12180463ed835a597b1f6152df625e629d4671cae261f95c0958052
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b62c2f2ea5d92aabf6df280910ad573c0918992bc34d93eb3acd4b3feed3a736
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8411E336610206ABDB14BF64DC06FAD77A5AF60714F20842EF642A61C1EF749B459F90
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: __wsopen_s
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3347428461-0
                                                                                                                                                                                                                          • Opcode ID: f460d2ef318a9d58d543c730763801fc6e037b515775359371c5a5d4216a4876
                                                                                                                                                                                                                          • Instruction ID: 854ff2c4cfe976564017ec621e201de0045eef3eabf8d1667e036f5032524734
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f460d2ef318a9d58d543c730763801fc6e037b515775359371c5a5d4216a4876
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3111187590420AAFCF05DF58E941ADA7BF9EF48314F114059FC08AB312DB31EA11CBA5
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 001B4C7D: RtlAllocateHeap.NTDLL(00000008,00181129,00000000,?,001B2E29,00000001,00000364,?,?,?,001AF2DE,001B3863,00251444,?,0019FDF5,?), ref: 001B4CBE
                                                                                                                                                                                                                          • _free.LIBCMT ref: 001B506C
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AllocateHeap_free
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 614378929-0
                                                                                                                                                                                                                          • Opcode ID: 9ba45ce058d1080761d5af908226540236078fd1fc19e2e0238d0ad147f07c6e
                                                                                                                                                                                                                          • Instruction ID: c5a519e1ae7e946769c3463ca52734648b216519c298bf1f258fb3afc8b01407
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9ba45ce058d1080761d5af908226540236078fd1fc19e2e0238d0ad147f07c6e
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D70126722047056BE3219F65D881A9AFBE9FB89370F25051DF19483280EB30A805C6B4
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                                                          • Instruction ID: 1155eae1480f7695a6d7f163cac05be5413104070b0d228dfad4f4471dfd8d7f
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FDF0F43A510A10A6D7353A799C05B9A33DC9F73334F100B19F429931D2DB70D8068AA5
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • RtlAllocateHeap.NTDLL(00000008,00181129,00000000,?,001B2E29,00000001,00000364,?,?,?,001AF2DE,001B3863,00251444,?,0019FDF5,?), ref: 001B4CBE
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AllocateHeap
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1279760036-0
                                                                                                                                                                                                                          • Opcode ID: ee49c2215a7d596380eb65e061c537a811ebd4dbac9480f1bacede402bae9112
                                                                                                                                                                                                                          • Instruction ID: 02034771ec996416f1cd5bb69a5eed4aad74c83dae5c3ddaca94f4d7c57b4bf5
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ee49c2215a7d596380eb65e061c537a811ebd4dbac9480f1bacede402bae9112
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0AF0E93564222477DB215F669C09BEA3F88BF91FA1F15C125FC19E6183CB70DC0156E4
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • RtlAllocateHeap.NTDLL(00000000,?,00251444,?,0019FDF5,?,?,0018A976,00000010,00251440,001813FC,?,001813C6,?,00181129), ref: 001B3852
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AllocateHeap
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1279760036-0
                                                                                                                                                                                                                          • Opcode ID: a392605c080d45aea25638d1b01dc474c9484f04b2974f72e5f4e4bb7e0b84d5
                                                                                                                                                                                                                          • Instruction ID: 523d3d8a3572a0cadb4de91dd74fe692d3d6e7dc093df5315555d7f372f5dd8d
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a392605c080d45aea25638d1b01dc474c9484f04b2974f72e5f4e4bb7e0b84d5
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 70E0ED39140224ABE7212AAAAC04BDA3648AB927B0F160235FC24924D0DB60DE2182E2
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(?,?,00251418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00184F6D
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: FreeLibrary
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3664257935-0
                                                                                                                                                                                                                          • Opcode ID: 7a57edb83ca99393e7ace65cf8126a82d16e6b364915fdbc12640cb61b197d2b
                                                                                                                                                                                                                          • Instruction ID: 2b9c7659d9eb4d7c9a1e73fd87cc4c19991f66393faff41e7093aa230fcf558b
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7a57edb83ca99393e7ace65cf8126a82d16e6b364915fdbc12640cb61b197d2b
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7EF03975145752CFDB38AF68E494822BBE4BF143293258A7EF2EA82621CB319944DF50
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • IsWindow.USER32(00000000), ref: 00212A66
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2353593579-0
                                                                                                                                                                                                                          • Opcode ID: 13bd1e0530458884ece38392e8d2def221fb2afeffff6fa7edc208f72650bd84
                                                                                                                                                                                                                          • Instruction ID: b3f513eee447bf4ce8f9d4ca63f030521214d77db8c87a1c22a176c5b6cd9fc3
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 13bd1e0530458884ece38392e8d2def221fb2afeffff6fa7edc208f72650bd84
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9DE04F363A055AEACB14EF31EC848FE739CEF70395710453ABD26D2101DF30A9A986A0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • Shell_NotifyIconW.SHELL32(00000002,?), ref: 0018314E
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: IconNotifyShell_
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1144537725-0
                                                                                                                                                                                                                          • Opcode ID: 812f92c834fc65f58bcfd323011e0412700fdf087d5678898a24d0c722a5d55d
                                                                                                                                                                                                                          • Instruction ID: 4f69ce0bc904c29c01e090768cbce5afebeaabd6b3956e8c62c9d7f37d083fcb
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 812f92c834fc65f58bcfd323011e0412700fdf087d5678898a24d0c722a5d55d
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 45F0A070904308AFEB529B24EC4E7DA7BBCBB01708F0400E9A28896292DB704B88CF45
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 00182DC4
                                                                                                                                                                                                                            • Part of subcall function 00186B57: _wcslen.LIBCMT ref: 00186B6A
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: LongNamePath_wcslen
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 541455249-0
                                                                                                                                                                                                                          • Opcode ID: e7c66a463ba96a0567aeb9fb0f89e697c6251c57f99ef26da90a0507f5b3730a
                                                                                                                                                                                                                          • Instruction ID: 18bf87b719a264e2cd83b0ef2e1c82d8f97ba033358bd354f7cbe810b19f03ce
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e7c66a463ba96a0567aeb9fb0f89e697c6251c57f99ef26da90a0507f5b3730a
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B0E0CD766002245BC710A2589C09FDA77DDDFC8790F044075FD09D7248DA70ED848650
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00183837: Shell_NotifyIconW.SHELL32(00000000,?), ref: 00183908
                                                                                                                                                                                                                            • Part of subcall function 0018D730: GetInputState.USER32 ref: 0018D807
                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00182B6B
                                                                                                                                                                                                                            • Part of subcall function 001830F2: Shell_NotifyIconW.SHELL32(00000002,?), ref: 0018314E
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: IconNotifyShell_$CurrentDirectoryInputState
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3667716007-0
                                                                                                                                                                                                                          • Opcode ID: 967006b4b98cfe5c0569c3c3f1561e704b4223c9ee7dd85f4b27cbdbfc8aba7f
                                                                                                                                                                                                                          • Instruction ID: e921899a63f699b878df7fc69ab719637a6779b9d8da377bce066c0a11d18518
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 967006b4b98cfe5c0569c3c3f1561e704b4223c9ee7dd85f4b27cbdbfc8aba7f
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 04E0862130424406CA04BB74B8565BDB7599BF2756F44163EF552471A2CF344B594B52
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CreateFileW.KERNELBASE(00000000,00000000,?,001C0704,?,?,00000000,?,001C0704,00000000,0000000C), ref: 001C03B7
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CreateFile
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 823142352-0
                                                                                                                                                                                                                          • Opcode ID: e588dd59fad59fa8b316e7b193c7488d3e600735c551f04c31719e1be2de5c37
                                                                                                                                                                                                                          • Instruction ID: 8091a098a3573b948bb7fcbf8bc1c02ec2a9e6e5adb57a018e16f479a9c1067f
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e588dd59fad59fa8b316e7b193c7488d3e600735c551f04c31719e1be2de5c37
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0AD06C3208010DBBDF028F84ED0AEDA3BAAFB48714F118000BE1856020C732E821AB90
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SystemParametersInfoW.USER32(00002001,00000000,00000002), ref: 00181CBC
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: InfoParametersSystem
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3098949447-0
                                                                                                                                                                                                                          • Opcode ID: ef86fcaf090229cde430131220f0768e019b4680c29d57fa3065c8414fb4fd52
                                                                                                                                                                                                                          • Instruction ID: 882427b2892d30f192b659df9d5d3021b20f3656351c31e3797660f4c76db6c3
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ef86fcaf090229cde430131220f0768e019b4680c29d57fa3065c8414fb4fd52
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9BC0923A2C0304FFF2198B80BC5EF507765E358B02F948401F609B95F3D7B22820EA58
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00199BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00199BB2
                                                                                                                                                                                                                          • DefDlgProcW.USER32(?,0000004E,?,?,?,?,?,?), ref: 0021961A
                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 0021965B
                                                                                                                                                                                                                          • GetWindowLongW.USER32(FFFFFDD9,000000F0), ref: 0021969F
                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 002196C9
                                                                                                                                                                                                                          • SendMessageW.USER32 ref: 002196F2
                                                                                                                                                                                                                          • GetKeyState.USER32(00000011), ref: 0021978B
                                                                                                                                                                                                                          • GetKeyState.USER32(00000009), ref: 00219798
                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 002197AE
                                                                                                                                                                                                                          • GetKeyState.USER32(00000010), ref: 002197B8
                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 002197E9
                                                                                                                                                                                                                          • SendMessageW.USER32 ref: 00219810
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001030,?,00217E95), ref: 00219918
                                                                                                                                                                                                                          • ImageList_SetDragCursorImage.COMCTL32(00000000,00000000,00000000,?,?,?), ref: 0021992E
                                                                                                                                                                                                                          • ImageList_BeginDrag.COMCTL32(00000000,000000F8,000000F0), ref: 00219941
                                                                                                                                                                                                                          • SetCapture.USER32(?), ref: 0021994A
                                                                                                                                                                                                                          • ClientToScreen.USER32(?,?), ref: 002199AF
                                                                                                                                                                                                                          • ImageList_DragEnter.COMCTL32(00000000,?,?), ref: 002199BC
                                                                                                                                                                                                                          • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 002199D6
                                                                                                                                                                                                                          • ReleaseCapture.USER32 ref: 002199E1
                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00219A19
                                                                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 00219A26
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001012,00000000,?), ref: 00219A80
                                                                                                                                                                                                                          • SendMessageW.USER32 ref: 00219AAE
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001111,00000000,?), ref: 00219AEB
                                                                                                                                                                                                                          • SendMessageW.USER32 ref: 00219B1A
                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000110B,00000009,00000000), ref: 00219B3B
                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000110B,00000009,?), ref: 00219B4A
                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00219B68
                                                                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 00219B75
                                                                                                                                                                                                                          • GetParent.USER32(?), ref: 00219B93
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001012,00000000,?), ref: 00219BFA
                                                                                                                                                                                                                          • SendMessageW.USER32 ref: 00219C2B
                                                                                                                                                                                                                          • ClientToScreen.USER32(?,?), ref: 00219C84
                                                                                                                                                                                                                          • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000), ref: 00219CB4
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001111,00000000,?), ref: 00219CDE
                                                                                                                                                                                                                          • SendMessageW.USER32 ref: 00219D01
                                                                                                                                                                                                                          • ClientToScreen.USER32(?,?), ref: 00219D4E
                                                                                                                                                                                                                          • TrackPopupMenuEx.USER32(?,00000080,?,?,?,00000000), ref: 00219D82
                                                                                                                                                                                                                            • Part of subcall function 00199944: GetWindowLongW.USER32(?,000000EB), ref: 00199952
                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00219E05
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$ClientScreen$ImageLongWindow$CursorDragList_State$CaptureMenuPopupTrack$BeginEnterInvalidateParentProcRectRelease
                                                                                                                                                                                                                          • String ID: @GUI_DRAGID$F$p#%
                                                                                                                                                                                                                          • API String ID: 3429851547-2685227466
                                                                                                                                                                                                                          • Opcode ID: 57c708d8bccdc76bba98d124f6c9097d2b45c6d63cc3ca7b2aa77cc1ceb1fe5e
                                                                                                                                                                                                                          • Instruction ID: b33aa9234e2c146ce18c0f2dd27bdf5d4115b4cc3e5014897facfb7d2cd6f261
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 57c708d8bccdc76bba98d124f6c9097d2b45c6d63cc3ca7b2aa77cc1ceb1fe5e
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4642AC74614241AFD724CF28DC58BEABBE9FFA9310F104629F599872A1D731E8A0CF51
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000408,00000000,00000000), ref: 002148F3
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000188,00000000,00000000), ref: 00214908
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000018A,00000000,00000000), ref: 00214927
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000148,00000000,00000000), ref: 0021494B
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000147,00000000,00000000), ref: 0021495C
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000149,00000000,00000000), ref: 0021497B
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000130B,00000000,00000000), ref: 002149AE
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000133C,00000000,?), ref: 002149D4
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000110A,00000009,00000000), ref: 00214A0F
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 00214A56
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 00214A7E
                                                                                                                                                                                                                          • IsMenu.USER32(?), ref: 00214A97
                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00214AF2
                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00214B20
                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00214B94
                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000113E,00000000,00000008), ref: 00214BE3
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00001001,00000000,?), ref: 00214C82
                                                                                                                                                                                                                          • wsprintfW.USER32 ref: 00214CAE
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00214CC9
                                                                                                                                                                                                                          • GetWindowTextW.USER32(?,00000000,00000001), ref: 00214CF1
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,000000F0,00000000,00000000), ref: 00214D13
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00214D33
                                                                                                                                                                                                                          • GetWindowTextW.USER32(?,00000000,00000001), ref: 00214D5A
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$MenuWindow$InfoItemText$Longwsprintf
                                                                                                                                                                                                                          • String ID: %d/%02d/%02d
                                                                                                                                                                                                                          • API String ID: 4054740463-328681919
                                                                                                                                                                                                                          • Opcode ID: 0f2f676df5b744d21801fa813b706268f4d3d2210a3df58666dca6ef1fc53c8e
                                                                                                                                                                                                                          • Instruction ID: 75f8167378905b8ee438f48c97c4924b3dfa463c1c7ae6cd7955a7406df5e73c
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0f2f676df5b744d21801fa813b706268f4d3d2210a3df58666dca6ef1fc53c8e
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F7122171610245ABEB28AF24DC49FEE7BF8EFA5310F104129F519EB2E0DB749991CB50
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetForegroundWindow.USER32(00000000,00000000,00000000), ref: 0019F998
                                                                                                                                                                                                                          • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 001DF474
                                                                                                                                                                                                                          • IsIconic.USER32(00000000), ref: 001DF47D
                                                                                                                                                                                                                          • ShowWindow.USER32(00000000,00000009), ref: 001DF48A
                                                                                                                                                                                                                          • SetForegroundWindow.USER32(00000000), ref: 001DF494
                                                                                                                                                                                                                          • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 001DF4AA
                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 001DF4B1
                                                                                                                                                                                                                          • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 001DF4BD
                                                                                                                                                                                                                          • AttachThreadInput.USER32(?,00000000,00000001), ref: 001DF4CE
                                                                                                                                                                                                                          • AttachThreadInput.USER32(?,00000000,00000001), ref: 001DF4D6
                                                                                                                                                                                                                          • AttachThreadInput.USER32(00000000,000000FF,00000001), ref: 001DF4DE
                                                                                                                                                                                                                          • SetForegroundWindow.USER32(00000000), ref: 001DF4E1
                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000012,00000000), ref: 001DF4F6
                                                                                                                                                                                                                          • keybd_event.USER32(00000012,00000000), ref: 001DF501
                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000012,00000000), ref: 001DF50B
                                                                                                                                                                                                                          • keybd_event.USER32(00000012,00000000), ref: 001DF510
                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000012,00000000), ref: 001DF519
                                                                                                                                                                                                                          • keybd_event.USER32(00000012,00000000), ref: 001DF51E
                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000012,00000000), ref: 001DF528
                                                                                                                                                                                                                          • keybd_event.USER32(00000012,00000000), ref: 001DF52D
                                                                                                                                                                                                                          • SetForegroundWindow.USER32(00000000), ref: 001DF530
                                                                                                                                                                                                                          • AttachThreadInput.USER32(?,000000FF,00000000), ref: 001DF557
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window$Thread$AttachForegroundInputVirtualkeybd_event$Process$CurrentFindIconicShow
                                                                                                                                                                                                                          • String ID: Shell_TrayWnd
                                                                                                                                                                                                                          • API String ID: 4125248594-2988720461
                                                                                                                                                                                                                          • Opcode ID: a648e58fe3f4797ca218a5d71fdcff33ec4ddd94614f717b7e7b20af96581667
                                                                                                                                                                                                                          • Instruction ID: 42bd90ab60db82607659074614b9f4f4dbec35419bf73017048dff55867f4787
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a648e58fe3f4797ca218a5d71fdcff33ec4ddd94614f717b7e7b20af96581667
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C0316575A80318BBEB216BB56C4DFBF7E6DEB44B50F20402AF601F61D1CBB05D01AA60
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 001E16C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 001E170D
                                                                                                                                                                                                                            • Part of subcall function 001E16C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 001E173A
                                                                                                                                                                                                                            • Part of subcall function 001E16C3: GetLastError.KERNEL32 ref: 001E174A
                                                                                                                                                                                                                          • LogonUserW.ADVAPI32(?,?,?,00000000,00000000,?), ref: 001E1286
                                                                                                                                                                                                                          • DuplicateTokenEx.ADVAPI32(?,00000000,00000000,00000002,00000001,?), ref: 001E12A8
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 001E12B9
                                                                                                                                                                                                                          • OpenWindowStationW.USER32(winsta0,00000000,00060000), ref: 001E12D1
                                                                                                                                                                                                                          • GetProcessWindowStation.USER32 ref: 001E12EA
                                                                                                                                                                                                                          • SetProcessWindowStation.USER32(00000000), ref: 001E12F4
                                                                                                                                                                                                                          • OpenDesktopW.USER32(default,00000000,00000000,00060081), ref: 001E1310
                                                                                                                                                                                                                            • Part of subcall function 001E10BF: AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,001E11FC), ref: 001E10D4
                                                                                                                                                                                                                            • Part of subcall function 001E10BF: CloseHandle.KERNEL32(?,?,001E11FC), ref: 001E10E9
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: StationTokenWindow$AdjustCloseHandleOpenPrivilegesProcess$DesktopDuplicateErrorLastLogonLookupPrivilegeUserValue
                                                                                                                                                                                                                          • String ID: $default$winsta0$Z$
                                                                                                                                                                                                                          • API String ID: 22674027-3486118733
                                                                                                                                                                                                                          • Opcode ID: 5452cc229615b63e78f2baea4ed4f985ee44ed6ffc4d185510b5f3d0c7e13489
                                                                                                                                                                                                                          • Instruction ID: 5b41f36e6be59e8016134831177d55236d98c89434b065adaa18b1d181ede110
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5452cc229615b63e78f2baea4ed4f985ee44ed6ffc4d185510b5f3d0c7e13489
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8B81AD71940689BFDF219FA5DC49FEE7BB9FF08704F248129F911A62A0CB708955CB60
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 001E10F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 001E1114
                                                                                                                                                                                                                            • Part of subcall function 001E10F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,001E0B9B,?,?,?), ref: 001E1120
                                                                                                                                                                                                                            • Part of subcall function 001E10F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,001E0B9B,?,?,?), ref: 001E112F
                                                                                                                                                                                                                            • Part of subcall function 001E10F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,001E0B9B,?,?,?), ref: 001E1136
                                                                                                                                                                                                                            • Part of subcall function 001E10F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 001E114D
                                                                                                                                                                                                                          • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 001E0BCC
                                                                                                                                                                                                                          • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 001E0C00
                                                                                                                                                                                                                          • GetLengthSid.ADVAPI32(?), ref: 001E0C17
                                                                                                                                                                                                                          • GetAce.ADVAPI32(?,00000000,?), ref: 001E0C51
                                                                                                                                                                                                                          • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 001E0C6D
                                                                                                                                                                                                                          • GetLengthSid.ADVAPI32(?), ref: 001E0C84
                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000008), ref: 001E0C8C
                                                                                                                                                                                                                          • HeapAlloc.KERNEL32(00000000), ref: 001E0C93
                                                                                                                                                                                                                          • GetLengthSid.ADVAPI32(?,00000008,?), ref: 001E0CB4
                                                                                                                                                                                                                          • CopySid.ADVAPI32(00000000), ref: 001E0CBB
                                                                                                                                                                                                                          • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 001E0CEA
                                                                                                                                                                                                                          • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 001E0D0C
                                                                                                                                                                                                                          • SetUserObjectSecurity.USER32(?,00000004,?), ref: 001E0D1E
                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 001E0D45
                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 001E0D4C
                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 001E0D55
                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 001E0D5C
                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 001E0D65
                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 001E0D6C
                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,?), ref: 001E0D78
                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 001E0D7F
                                                                                                                                                                                                                            • Part of subcall function 001E1193: GetProcessHeap.KERNEL32(00000008,001E0BB1,?,00000000,?,001E0BB1,?), ref: 001E11A1
                                                                                                                                                                                                                            • Part of subcall function 001E1193: HeapAlloc.KERNEL32(00000000,?,00000000,?,001E0BB1,?), ref: 001E11A8
                                                                                                                                                                                                                            • Part of subcall function 001E1193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,001E0BB1,?), ref: 001E11B7
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 4175595110-0
                                                                                                                                                                                                                          • Opcode ID: ec24d56429d9e2fb8b1f697b03cf0f581ca646c7b589fabfff912f46760fbbe5
                                                                                                                                                                                                                          • Instruction ID: 655e5ba9c5cb45295ece50a14e34ecbe604112b7cfb674f38edc6f36e0304c72
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ec24d56429d9e2fb8b1f697b03cf0f581ca646c7b589fabfff912f46760fbbe5
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6571AC7590024AEBDF11DFE5EC48BEEBBB8BF18300F148125E904A7190DBB4AA41CB60
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • OpenClipboard.USER32(0021CC08), ref: 001FEB29
                                                                                                                                                                                                                          • IsClipboardFormatAvailable.USER32(0000000D), ref: 001FEB37
                                                                                                                                                                                                                          • GetClipboardData.USER32(0000000D), ref: 001FEB43
                                                                                                                                                                                                                          • CloseClipboard.USER32 ref: 001FEB4F
                                                                                                                                                                                                                          • GlobalLock.KERNEL32(00000000), ref: 001FEB87
                                                                                                                                                                                                                          • CloseClipboard.USER32 ref: 001FEB91
                                                                                                                                                                                                                          • GlobalUnlock.KERNEL32(00000000), ref: 001FEBBC
                                                                                                                                                                                                                          • IsClipboardFormatAvailable.USER32(00000001), ref: 001FEBC9
                                                                                                                                                                                                                          • GetClipboardData.USER32(00000001), ref: 001FEBD1
                                                                                                                                                                                                                          • GlobalLock.KERNEL32(00000000), ref: 001FEBE2
                                                                                                                                                                                                                          • GlobalUnlock.KERNEL32(00000000), ref: 001FEC22
                                                                                                                                                                                                                          • IsClipboardFormatAvailable.USER32(0000000F), ref: 001FEC38
                                                                                                                                                                                                                          • GetClipboardData.USER32(0000000F), ref: 001FEC44
                                                                                                                                                                                                                          • GlobalLock.KERNEL32(00000000), ref: 001FEC55
                                                                                                                                                                                                                          • DragQueryFileW.SHELL32(00000000,000000FF,00000000,00000000), ref: 001FEC77
                                                                                                                                                                                                                          • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 001FEC94
                                                                                                                                                                                                                          • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 001FECD2
                                                                                                                                                                                                                          • GlobalUnlock.KERNEL32(00000000), ref: 001FECF3
                                                                                                                                                                                                                          • CountClipboardFormats.USER32 ref: 001FED14
                                                                                                                                                                                                                          • CloseClipboard.USER32 ref: 001FED59
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Clipboard$Global$AvailableCloseDataDragFileFormatLockQueryUnlock$CountFormatsOpen
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 420908878-0
                                                                                                                                                                                                                          • Opcode ID: d895eb6f866c9646e8cf8b47b046eccc307511e6a75468af550e7b45307bfde4
                                                                                                                                                                                                                          • Instruction ID: 449a2a36b45470a3b6d8adbbb8ab31a5a02c45a67713eff555c9c2ad66d80027
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d895eb6f866c9646e8cf8b47b046eccc307511e6a75468af550e7b45307bfde4
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AF61DF38244305AFD300EF64E888F7A77E8AF94714F288559F956972A2CF31DE05CB62
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?), ref: 001F69BE
                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 001F6A12
                                                                                                                                                                                                                          • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 001F6A4E
                                                                                                                                                                                                                          • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 001F6A75
                                                                                                                                                                                                                            • Part of subcall function 00189CB3: _wcslen.LIBCMT ref: 00189CBD
                                                                                                                                                                                                                          • FileTimeToSystemTime.KERNEL32(?,?), ref: 001F6AB2
                                                                                                                                                                                                                          • FileTimeToSystemTime.KERNEL32(?,?), ref: 001F6ADF
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Time$File$FindLocalSystem$CloseFirst_wcslen
                                                                                                                                                                                                                          • String ID: %02d$%03d$%4d$%4d%02d%02d%02d%02d%02d$%4d%02d%02d%02d%02d%02d%03d
                                                                                                                                                                                                                          • API String ID: 3830820486-3289030164
                                                                                                                                                                                                                          • Opcode ID: ed999fd03a4f2675bde4b4de27a106cd53a0727e50fa65d9aa2146178c3f172e
                                                                                                                                                                                                                          • Instruction ID: e202edfe48a0fe0c268dcd550ae0aeb6829d18c195d2d622c86c724818c66e67
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ed999fd03a4f2675bde4b4de27a106cd53a0727e50fa65d9aa2146178c3f172e
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E7D16CB2508304AEC714EBA4D885EBBB7ECAFA9704F04491DF685D7191EB74DA04CB62
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?,74DE8FB0,?,00000000), ref: 001F9663
                                                                                                                                                                                                                          • GetFileAttributesW.KERNEL32(?), ref: 001F96A1
                                                                                                                                                                                                                          • SetFileAttributesW.KERNEL32(?,?), ref: 001F96BB
                                                                                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,?), ref: 001F96D3
                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 001F96DE
                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(*.*,?), ref: 001F96FA
                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 001F974A
                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(00246B7C), ref: 001F9768
                                                                                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,00000010), ref: 001F9772
                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 001F977F
                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 001F978F
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Find$File$Close$AttributesCurrentDirectoryFirstNext
                                                                                                                                                                                                                          • String ID: *.*
                                                                                                                                                                                                                          • API String ID: 1409584000-438819550
                                                                                                                                                                                                                          • Opcode ID: 02c168bcab5d3dcdcf89278debfe7f7c3b4e3c203e27381f69565ff2b7238240
                                                                                                                                                                                                                          • Instruction ID: 200fc311155e09c4064743d549cd3a13f1422dce1ab8462bc1749dc1335d4ce3
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 02c168bcab5d3dcdcf89278debfe7f7c3b4e3c203e27381f69565ff2b7238240
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1531BF7654061D6BDB14BFB4EC0CBEE77AC9F1A321F208156FA15E20A0DB30D9448E54
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?,74DE8FB0,?,00000000), ref: 001F97BE
                                                                                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,?), ref: 001F9819
                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 001F9824
                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(*.*,?), ref: 001F9840
                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 001F9890
                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(00246B7C), ref: 001F98AE
                                                                                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,00000010), ref: 001F98B8
                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 001F98C5
                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 001F98D5
                                                                                                                                                                                                                            • Part of subcall function 001EDAE5: CreateFileW.KERNEL32(?,40000000,00000001,00000000,00000003,02000080,00000000), ref: 001EDB00
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Find$File$Close$CurrentDirectoryFirstNext$Create
                                                                                                                                                                                                                          • String ID: *.*
                                                                                                                                                                                                                          • API String ID: 2640511053-438819550
                                                                                                                                                                                                                          • Opcode ID: 169e9eac17367fc76f7047b18668076983179eb726ca147826dd89bb63ed4da4
                                                                                                                                                                                                                          • Instruction ID: 86c9bb200e993ce8fe21576b8dd10586c7719e1b7fdcaf7188803033f7430d99
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 169e9eac17367fc76f7047b18668076983179eb726ca147826dd89bb63ed4da4
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8D31E13554061D6ADB24BFB4EC48BEE37AC9F57360F2481A6FA10A2090DB30DE948A60
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 0020C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0020B6AE,?,?), ref: 0020C9B5
                                                                                                                                                                                                                            • Part of subcall function 0020C998: _wcslen.LIBCMT ref: 0020C9F1
                                                                                                                                                                                                                            • Part of subcall function 0020C998: _wcslen.LIBCMT ref: 0020CA68
                                                                                                                                                                                                                            • Part of subcall function 0020C998: _wcslen.LIBCMT ref: 0020CA9E
                                                                                                                                                                                                                          • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0020BF3E
                                                                                                                                                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?), ref: 0020BFA9
                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 0020BFCD
                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,?,00000000,?,00000000,?), ref: 0020C02C
                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000008), ref: 0020C0E7
                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 0020C154
                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 0020C1E9
                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,00000000,?,?,?,00000000), ref: 0020C23A
                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 0020C2E3
                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?,?,00000000), ref: 0020C382
                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 0020C38F
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: QueryValue$Close_wcslen$BuffCharConnectOpenRegistryUpper
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3102970594-0
                                                                                                                                                                                                                          • Opcode ID: 2b466cade81d48bd3ddcd7e9278f00eaf96eb459b8d40905451fad23912a1b83
                                                                                                                                                                                                                          • Instruction ID: 8ce96f9d7d76874dab82d0e281c6a2b5a91bd3fc94499628e62d2ec1b266b083
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2b466cade81d48bd3ddcd7e9278f00eaf96eb459b8d40905451fad23912a1b83
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D7026B70614301AFC714DF28C894E2ABBE5EF49308F28859DF84ACB2A2DB31ED55CB51
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetLocalTime.KERNEL32(?), ref: 001F8257
                                                                                                                                                                                                                          • SystemTimeToFileTime.KERNEL32(?,?), ref: 001F8267
                                                                                                                                                                                                                          • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 001F8273
                                                                                                                                                                                                                          • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 001F8310
                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 001F8324
                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 001F8356
                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 001F838C
                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 001F8395
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CurrentDirectoryTime$File$Local$System
                                                                                                                                                                                                                          • String ID: *.*
                                                                                                                                                                                                                          • API String ID: 1464919966-438819550
                                                                                                                                                                                                                          • Opcode ID: 4538957c4b3dddbc891c57a3946628fb512ff36f230be4c0dbb6d92db74e6c26
                                                                                                                                                                                                                          • Instruction ID: 3faf6d9101fd670f78b4d7b0304539f6e3b9bdcb0261d9885f3bf554d4599f45
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4538957c4b3dddbc891c57a3946628fb512ff36f230be4c0dbb6d92db74e6c26
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DD6189B65083099FCB10EF60D8449AEB3E8FF99314F04891DFA9987251DB31EA45CB92
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00183AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00183A97,?,?,00182E7F,?,?,?,00000000), ref: 00183AC2
                                                                                                                                                                                                                            • Part of subcall function 001EE199: GetFileAttributesW.KERNEL32(?,001ECF95), ref: 001EE19A
                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?), ref: 001ED122
                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,?,?,?,00000000,?,?,?), ref: 001ED1DD
                                                                                                                                                                                                                          • MoveFileW.KERNEL32(?,?), ref: 001ED1F0
                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,?,?), ref: 001ED20D
                                                                                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,00000010), ref: 001ED237
                                                                                                                                                                                                                            • Part of subcall function 001ED29C: CopyFileExW.KERNEL32(?,?,00000000,00000000,00000000,00000008,?,?,001ED21C,?,?), ref: 001ED2B2
                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000,?,?,?), ref: 001ED253
                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 001ED264
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: File$Find$CloseDelete$AttributesCopyFirstFullMoveNameNextPath
                                                                                                                                                                                                                          • String ID: \*.*
                                                                                                                                                                                                                          • API String ID: 1946585618-1173974218
                                                                                                                                                                                                                          • Opcode ID: 3bc9fd1df0a981d0c978ace86f75704cfb964cc44aae5d2f9b9a5a3d5ba13b4e
                                                                                                                                                                                                                          • Instruction ID: fb95d6176ac639bafc28c54ddf8b61791f3003db680c4977abbd1151abe26c7c
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3bc9fd1df0a981d0c978ace86f75704cfb964cc44aae5d2f9b9a5a3d5ba13b4e
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BA61493180514EABCF05EBE1EA929FDB7B5AF25304F648165E40277191EB31AF09CF61
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Clipboard$AllocCloseEmptyGlobalOpen
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1737998785-0
                                                                                                                                                                                                                          • Opcode ID: ce61af117eadf08d0890c6e76e0d4387b62f469606b43b0318dfe5409b5f2506
                                                                                                                                                                                                                          • Instruction ID: 83bcf60e571f1243245fd16f250c9ed0f0b60bd8eaa1632092c5a9da78c2f99d
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ce61af117eadf08d0890c6e76e0d4387b62f469606b43b0318dfe5409b5f2506
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1D41CE35204651AFE320DF15E888B69BBE5FF54328F24C099E5158BA72CB35ED42CB90
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 001E16C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 001E170D
                                                                                                                                                                                                                            • Part of subcall function 001E16C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 001E173A
                                                                                                                                                                                                                            • Part of subcall function 001E16C3: GetLastError.KERNEL32 ref: 001E174A
                                                                                                                                                                                                                          • ExitWindowsEx.USER32(?,00000000), ref: 001EE932
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AdjustErrorExitLastLookupPrivilegePrivilegesTokenValueWindows
                                                                                                                                                                                                                          • String ID: $ $@$SeShutdownPrivilege
                                                                                                                                                                                                                          • API String ID: 2234035333-3163812486
                                                                                                                                                                                                                          • Opcode ID: 8d5d9bb68e75577e1c14244a3544d0d357c759fcc448bd878a8ae4379c6e3209
                                                                                                                                                                                                                          • Instruction ID: c6990d969b1bdae1de0dbef9d3f53d82fb5332901489d1305ba48e6da9e3adbd
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8d5d9bb68e75577e1c14244a3544d0d357c759fcc448bd878a8ae4379c6e3209
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C1012B72610651BBEB1866B6AC89FFF72DC9724744F154421FC03E31D3DBA05C4485A0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • socket.WSOCK32(00000002,00000001,00000006,?,00000002,00000000), ref: 00201276
                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00201283
                                                                                                                                                                                                                          • bind.WSOCK32(00000000,?,00000010), ref: 002012BA
                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 002012C5
                                                                                                                                                                                                                          • closesocket.WSOCK32(00000000), ref: 002012F4
                                                                                                                                                                                                                          • listen.WSOCK32(00000000,00000005), ref: 00201303
                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 0020130D
                                                                                                                                                                                                                          • closesocket.WSOCK32(00000000), ref: 0020133C
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ErrorLast$closesocket$bindlistensocket
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 540024437-0
                                                                                                                                                                                                                          • Opcode ID: 9459866fa6abe1495f5de7945fcd37cf42183aa69e0699c405bd16bd3dc41be1
                                                                                                                                                                                                                          • Instruction ID: b657892dd15f846bc240d49b2719ccb2cbf8ca4f6c1228ba581f219f443446f1
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9459866fa6abe1495f5de7945fcd37cf42183aa69e0699c405bd16bd3dc41be1
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 92419E356002119FD710DF68D4C8B69BBE5AF56318F288088E8568F2D7C771ED91CBE0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00183AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00183A97,?,?,00182E7F,?,?,?,00000000), ref: 00183AC2
                                                                                                                                                                                                                            • Part of subcall function 001EE199: GetFileAttributesW.KERNEL32(?,001ECF95), ref: 001EE19A
                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?), ref: 001ED420
                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,?,?), ref: 001ED470
                                                                                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,00000010), ref: 001ED481
                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 001ED498
                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 001ED4A1
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: FileFind$Close$AttributesDeleteFirstFullNameNextPath
                                                                                                                                                                                                                          • String ID: \*.*
                                                                                                                                                                                                                          • API String ID: 2649000838-1173974218
                                                                                                                                                                                                                          • Opcode ID: 183c4d2065f4de196e53f194dcab98dafc73d54b92cd42813f4cdb59ee6f0470
                                                                                                                                                                                                                          • Instruction ID: 9bbb26ab26e3d2c79ea9c4f713418282316304ed236ebc720dfb0fdc3ac8f0c8
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 183c4d2065f4de196e53f194dcab98dafc73d54b92cd42813f4cdb59ee6f0470
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 13312D710087859BC305FF65E8958AFB7A8BFB6314F444A1DF8D592191EB30AA09CB63
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: __floor_pentium4
                                                                                                                                                                                                                          • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                                                          • API String ID: 4168288129-2761157908
                                                                                                                                                                                                                          • Opcode ID: da72017c4e742426732803ec88bfd2b58abf8f49e0e0332277ff5dfe5cf5db69
                                                                                                                                                                                                                          • Instruction ID: ae5e6d81bf044b7cb88a72d32ee1752148628a292a37d77ea5afb5406a1aa1ff
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: da72017c4e742426732803ec88bfd2b58abf8f49e0e0332277ff5dfe5cf5db69
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 31C22971E086288FDB29CE28DD447EAB7F5EB49305F1541EAD84DE7241E774AE828F40
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 001F64DC
                                                                                                                                                                                                                          • CoInitialize.OLE32(00000000), ref: 001F6639
                                                                                                                                                                                                                          • CoCreateInstance.OLE32(0021FCF8,00000000,00000001,0021FB68,?), ref: 001F6650
                                                                                                                                                                                                                          • CoUninitialize.OLE32 ref: 001F68D4
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CreateInitializeInstanceUninitialize_wcslen
                                                                                                                                                                                                                          • String ID: .lnk
                                                                                                                                                                                                                          • API String ID: 886957087-24824748
                                                                                                                                                                                                                          • Opcode ID: 6953a7180962c418b3e0516a3a3d2965e627cbc9acb18bbf5c92b1d3952167b9
                                                                                                                                                                                                                          • Instruction ID: 863c39607d118833e4540074bf9d6add073512cd8b991ec9a3fda79017a343f5
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6953a7180962c418b3e0516a3a3d2965e627cbc9acb18bbf5c92b1d3952167b9
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 78D15971508305AFC304EF24C89196BB7E8FFA9304F14496DF5959B2A1EB71EE05CBA2
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetForegroundWindow.USER32(?,?,00000000), ref: 002022E8
                                                                                                                                                                                                                            • Part of subcall function 001FE4EC: GetWindowRect.USER32(?,?), ref: 001FE504
                                                                                                                                                                                                                          • GetDesktopWindow.USER32 ref: 00202312
                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000), ref: 00202319
                                                                                                                                                                                                                          • mouse_event.USER32(00008001,?,?,00000002,00000002), ref: 00202355
                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00202381
                                                                                                                                                                                                                          • mouse_event.USER32(00008001,?,?,00000000,00000000), ref: 002023DF
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window$Rectmouse_event$CursorDesktopForeground
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2387181109-0
                                                                                                                                                                                                                          • Opcode ID: 27f5a3de6397e8d2a8988cfa41896fd1e0641b64b7991b0d3c99cf93ed64df23
                                                                                                                                                                                                                          • Instruction ID: 4ee3f98c5c2fe09e2bd9f30bf6b0aa54d9802eba562c7b290871795d021130a8
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 27f5a3de6397e8d2a8988cfa41896fd1e0641b64b7991b0d3c99cf93ed64df23
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E6310072504346AFD720DF14D808B9BBBEAFF94314F10491AF984A7182DB34EA18CB92
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00189CB3: _wcslen.LIBCMT ref: 00189CBD
                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(00000001,?,*.*,?,?,00000000,00000000), ref: 001F9B78
                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000,?,00000000,00000000), ref: 001F9C8B
                                                                                                                                                                                                                            • Part of subcall function 001F3874: GetInputState.USER32 ref: 001F38CB
                                                                                                                                                                                                                            • Part of subcall function 001F3874: PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 001F3966
                                                                                                                                                                                                                          • Sleep.KERNEL32(0000000A,?,00000000,00000000), ref: 001F9BA8
                                                                                                                                                                                                                          • FindNextFileW.KERNEL32(?,?,?,00000000,00000000), ref: 001F9C75
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Find$File$CloseFirstInputMessageNextPeekSleepState_wcslen
                                                                                                                                                                                                                          • String ID: *.*
                                                                                                                                                                                                                          • API String ID: 1972594611-438819550
                                                                                                                                                                                                                          • Opcode ID: 33547dd3fd4a011f2c6b99e823b6083f74cf5345670cf46d5f157429a4011221
                                                                                                                                                                                                                          • Instruction ID: a779cf163c71ee7577eff00769306be1609b7fb3c81ea6e7cd3c54237fd4e9bf
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 33547dd3fd4a011f2c6b99e823b6083f74cf5345670cf46d5f157429a4011221
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C8417C7194420EABCF14EF64C889BEEBBB8EF15310F244056E915A6191EB309F84CFA0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00199BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00199BB2
                                                                                                                                                                                                                          • DefDlgProcW.USER32(?,?,?,?,?), ref: 00199A4E
                                                                                                                                                                                                                          • GetSysColor.USER32(0000000F), ref: 00199B23
                                                                                                                                                                                                                          • SetBkColor.GDI32(?,00000000), ref: 00199B36
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Color$LongProcWindow
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3131106179-0
                                                                                                                                                                                                                          • Opcode ID: 88274ec89b2c551a81b534f97259713c9ee1c34d2fd7746c70ba15efe64dd483
                                                                                                                                                                                                                          • Instruction ID: d67577f07338af63a793e5be7cb1fe33472081ab8d7a4a8d5c53dbffce310f4b
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 88274ec89b2c551a81b534f97259713c9ee1c34d2fd7746c70ba15efe64dd483
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2EA10270208504BFEF28AA2C9C9DEBB3A9DEB56300B16420EF502D76D1EB259D51C676
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 0020304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 0020307A
                                                                                                                                                                                                                            • Part of subcall function 0020304E: _wcslen.LIBCMT ref: 0020309B
                                                                                                                                                                                                                          • socket.WSOCK32(00000002,00000002,00000011,?,?,00000000), ref: 0020185D
                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00201884
                                                                                                                                                                                                                          • bind.WSOCK32(00000000,?,00000010), ref: 002018DB
                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 002018E6
                                                                                                                                                                                                                          • closesocket.WSOCK32(00000000), ref: 00201915
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ErrorLast$_wcslenbindclosesocketinet_addrsocket
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1601658205-0
                                                                                                                                                                                                                          • Opcode ID: 81b7eb8df0c060e2f36d4e28304854e31995127922fcf1f1528fc67a3a9358e7
                                                                                                                                                                                                                          • Instruction ID: b394a3b7251bd850423dacaf107e77161ff2e0058e49a589a2c1bf3ae76c4375
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 81b7eb8df0c060e2f36d4e28304854e31995127922fcf1f1528fc67a3a9358e7
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 10519275A00200AFEB11AF24D88AF6A77E5AB54718F14C09CFA155F3D3C771AE518BA1
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window$EnabledForegroundIconicVisibleZoomed
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 292994002-0
                                                                                                                                                                                                                          • Opcode ID: b888a350a67682818a84a64a3529098cc1bf7864e94d77075ba97720d162e1df
                                                                                                                                                                                                                          • Instruction ID: e210b6ffe89eaba7ce7b137bfbcf196c60141aed2262bd87a45c498329b68325
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b888a350a67682818a84a64a3529098cc1bf7864e94d77075ba97720d162e1df
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FE21F9317902015FD7208F1AD844B9A7BE5EFA5314F28806DE945CB351CB71DCA2CBD1
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: ERCP$VUUU$VUUU$VUUU$VUUU
                                                                                                                                                                                                                          • API String ID: 0-1546025612
                                                                                                                                                                                                                          • Opcode ID: 369587ffdfd2c7399f5f00952b872b793500e70f788e92d59c2c86ad808a465a
                                                                                                                                                                                                                          • Instruction ID: a72e206837abffd59cdbaa8873cc7cb326fa7adc14bbad563a03d210336ba2c8
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 369587ffdfd2c7399f5f00952b872b793500e70f788e92d59c2c86ad808a465a
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 15A27071E0061ACBDF28DF58C940BADB7B2BF64314F6581A9E815A7285EB70DE81CF50
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • lstrlenW.KERNEL32(?,?,?,00000000), ref: 001E82AA
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: lstrlen
                                                                                                                                                                                                                          • String ID: ($tb$$|
                                                                                                                                                                                                                          • API String ID: 1659193697-4150371503
                                                                                                                                                                                                                          • Opcode ID: 8fcfb5c9daf9fb52a04537003073710c6a1dc30bf89541323c3399398bb45dd2
                                                                                                                                                                                                                          • Instruction ID: a4c828f95b293aac8a4fd7b15375189c2f9726a512a4ef667beb760213ffb1af
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8fcfb5c9daf9fb52a04537003073710c6a1dc30bf89541323c3399398bb45dd2
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 95322774A00B459FCB28CF59C481A6AB7F1FF48710B15C56EE59ADB3A1EB70E981CB40
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetKeyboardState.USER32(?,00000001,00000040,00000000), ref: 001EAAAC
                                                                                                                                                                                                                          • SetKeyboardState.USER32(00000080), ref: 001EAAC8
                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000102,00000001,00000001), ref: 001EAB36
                                                                                                                                                                                                                          • SendInput.USER32(00000001,?,0000001C,00000001,00000040,00000000), ref: 001EAB88
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 432972143-0
                                                                                                                                                                                                                          • Opcode ID: 0d1760404f281b3e62ac1689501df7cefdef98a5deb8a2f29d341d14400e495a
                                                                                                                                                                                                                          • Instruction ID: 723985e74fb5c878c7f2ac180756ecbd099f1ba0d34544b982456ea648a210d2
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0d1760404f281b3e62ac1689501df7cefdef98a5deb8a2f29d341d14400e495a
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1B314C30A80BC8AEFF34CB66CC05BFE77AAAF54310F94421AF581961D0D774A985C762
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • _free.LIBCMT ref: 001BBB7F
                                                                                                                                                                                                                            • Part of subcall function 001B29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,001BD7D1,00000000,00000000,00000000,00000000,?,001BD7F8,00000000,00000007,00000000,?,001BDBF5,00000000), ref: 001B29DE
                                                                                                                                                                                                                            • Part of subcall function 001B29C8: GetLastError.KERNEL32(00000000,?,001BD7D1,00000000,00000000,00000000,00000000,?,001BD7F8,00000000,00000007,00000000,?,001BDBF5,00000000,00000000), ref: 001B29F0
                                                                                                                                                                                                                          • GetTimeZoneInformation.KERNEL32 ref: 001BBB91
                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,?,0025121C,000000FF,?,0000003F,?,?), ref: 001BBC09
                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,?,00251270,000000FF,?,0000003F,?,?,?,0025121C,000000FF,?,0000003F,?,?), ref: 001BBC36
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ByteCharMultiWide$ErrorFreeHeapInformationLastTimeZone_free
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 806657224-0
                                                                                                                                                                                                                          • Opcode ID: b2418c24b1a064be35ba3009f6aef5bfe7cf17bfa9d865dee6f833a05c5675bb
                                                                                                                                                                                                                          • Instruction ID: bc7bd416a0061c878238c59a4ec555f46ee96eb96adb2683ea24ef61925d3c4d
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b2418c24b1a064be35ba3009f6aef5bfe7cf17bfa9d865dee6f833a05c5675bb
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7831CF70948215EFCB14DF69EC80AADBBB8FF55310B1446AAE824DB6A1DB709E50CB50
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • InternetReadFile.WININET(?,?,00000400,?), ref: 001FCE89
                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00000000), ref: 001FCEEA
                                                                                                                                                                                                                          • SetEvent.KERNEL32(?,?,00000000), ref: 001FCEFE
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ErrorEventFileInternetLastRead
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 234945975-0
                                                                                                                                                                                                                          • Opcode ID: f966c87b4344906a006d5f5e4bce7fc26fedb24c99d8edf3ebfbc95c83f25104
                                                                                                                                                                                                                          • Instruction ID: c6c98f0329d69cdab6ca791a31d29d14ae0edd3f1f06b299f6956e80f63e8215
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f966c87b4344906a006d5f5e4bce7fc26fedb24c99d8edf3ebfbc95c83f25104
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3B21ACB554070D9BDB20CF65DA48BA6BBF8EB51314F20841AE64692152EB70EA04ABA0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?), ref: 001F5CC1
                                                                                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,?), ref: 001F5D17
                                                                                                                                                                                                                          • FindClose.KERNEL32(?), ref: 001F5D5F
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Find$File$CloseFirstNext
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3541575487-0
                                                                                                                                                                                                                          • Opcode ID: 11c423388378ca5a474578731c890259683d955f99c15c0fc6f8ab6b0835e6f9
                                                                                                                                                                                                                          • Instruction ID: 650abf9f78a31ccba5ee4ff48b6e845c24a9952f115d9705229b652aa0ce07fa
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 11c423388378ca5a474578731c890259683d955f99c15c0fc6f8ab6b0835e6f9
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8E51BC74604A059FC714DF68D498EA6B7E5FF0A324F14855EEA5A8B3A2CB30ED04CF91
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • IsDebuggerPresent.KERNEL32 ref: 001B271A
                                                                                                                                                                                                                          • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 001B2724
                                                                                                                                                                                                                          • UnhandledExceptionFilter.KERNEL32(?), ref: 001B2731
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3906539128-0
                                                                                                                                                                                                                          • Opcode ID: c64c504ac15165c7c096322021e05f125bc1801d4113bbe7779b77919ef9c8a7
                                                                                                                                                                                                                          • Instruction ID: 7aa101c0cb5b4b08120874954da9f86d5dff0f4886abb6edc87e496668c3c8b4
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c64c504ac15165c7c096322021e05f125bc1801d4113bbe7779b77919ef9c8a7
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4731D5749412289BCB21DF68DC887DCB7B8BF18310F5041EAE81CA7261EB309F858F44
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000001), ref: 001F51DA
                                                                                                                                                                                                                          • GetDiskFreeSpaceExW.KERNEL32(?,?,?,?), ref: 001F5238
                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000000), ref: 001F52A1
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ErrorMode$DiskFreeSpace
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1682464887-0
                                                                                                                                                                                                                          • Opcode ID: 3f3421bd45defc52b201660972736ebbaf415c5006ec12faf9443bad80416b55
                                                                                                                                                                                                                          • Instruction ID: 36ebe8e2457f9cd431d89bd3f8ef8e7fcb54009e98a29f32058c4685eb357fbb
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3f3421bd45defc52b201660972736ebbaf415c5006ec12faf9443bad80416b55
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B9318175A00508DFDB00DF54D888EADBBB5FF09318F188099E909AB352CB31E945CFA0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 0019FDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 001A0668
                                                                                                                                                                                                                            • Part of subcall function 0019FDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 001A0685
                                                                                                                                                                                                                          • LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 001E170D
                                                                                                                                                                                                                          • AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 001E173A
                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 001E174A
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Exception@8Throw$AdjustErrorLastLookupPrivilegePrivilegesTokenValue
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 577356006-0
                                                                                                                                                                                                                          • Opcode ID: 1e1b905c68e5faa81eec35f3ee5a7e07038bddb6ee14b65b4e925d0c4918db9b
                                                                                                                                                                                                                          • Instruction ID: 7191f583dd81a87cd517fe747df65336071576b1f44bba1018fb2c040c4b78e9
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1e1b905c68e5faa81eec35f3ee5a7e07038bddb6ee14b65b4e925d0c4918db9b
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6C1191B2814704BFD7189F54EC86DAFB7F9EB48B14B20852EE05697641EB70BC41CA20
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CreateFileW.KERNEL32(?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 001ED608
                                                                                                                                                                                                                          • DeviceIoControl.KERNEL32(00000000,002D1400,?,0000000C,?,00000028,?,00000000), ref: 001ED645
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 001ED650
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CloseControlCreateDeviceFileHandle
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 33631002-0
                                                                                                                                                                                                                          • Opcode ID: 79a88f500601de242db829c531886a55f89a62bad903d9698cc2cd5b56392cd6
                                                                                                                                                                                                                          • Instruction ID: 1c4c6098212aadc7ea0ad1c0dcb2d1551cfcce769aba1d67dc4591d980cb11e5
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 79a88f500601de242db829c531886a55f89a62bad903d9698cc2cd5b56392cd6
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E5117C75E41228BBDB108F95AC48FEFBBBCEB49B50F108111F914E7290C6704A018BA1
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,?), ref: 001E168C
                                                                                                                                                                                                                          • CheckTokenMembership.ADVAPI32(00000000,?,?), ref: 001E16A1
                                                                                                                                                                                                                          • FreeSid.ADVAPI32(?), ref: 001E16B1
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3429775523-0
                                                                                                                                                                                                                          • Opcode ID: 2076edca5c3226a2498cfb403281cb2a5c4b7340093ae3ed6745e051214ce2c2
                                                                                                                                                                                                                          • Instruction ID: 631b1fa67918001e7af65149d87ebd9d54c7c3742796dde18c712c80998a428a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2076edca5c3226a2498cfb403281cb2a5c4b7340093ae3ed6745e051214ce2c2
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E6F0F475990309FBDB00DFE49C89EAEBBBCFB08604F508565E501E2181E774AA448A50
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetUserNameW.ADVAPI32(?,?), ref: 001DD28C
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: NameUser
                                                                                                                                                                                                                          • String ID: X64
                                                                                                                                                                                                                          • API String ID: 2645101109-893830106
                                                                                                                                                                                                                          • Opcode ID: 062ae0f87eb7894573e02fd47167b89fe46f3bf88737f966f782964bbaf06121
                                                                                                                                                                                                                          • Instruction ID: 71f49603fe4815ace901e9e753a1e53d8e2d86385df3dd057c288715f87eac2e
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 062ae0f87eb7894573e02fd47167b89fe46f3bf88737f966f782964bbaf06121
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1BD0C9B480111DEACF98CB90EC88DDAB37CBB14345F114152F146A2100DB3095488F10
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                                                                                          • Instruction ID: 0030966581f8dc7f1fa3f181a7f9f927b413d55fa5b53604e54983191fd92ae3
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 94021C75E002199FDF14CFA9C8806ADFBF1EF59324F25816AD819E7384D731AA418BD4
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: Variable is not of type 'Object'.$p#%
                                                                                                                                                                                                                          • API String ID: 0-450323306
                                                                                                                                                                                                                          • Opcode ID: 63a016f30e423d2f6bbe40498d8bc4321e3811bb2ac247ad4618935bb0c8b378
                                                                                                                                                                                                                          • Instruction ID: cad0318311ff89eb44563abd519b3e111d64d106518e6fa24fb6dfdb478edf9f
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 63a016f30e423d2f6bbe40498d8bc4321e3811bb2ac247ad4618935bb0c8b378
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 02329B70900218DFDF19EF94D881BEDB7B5BF19304F24805AE906AB292D775AE45CFA0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?), ref: 001F6918
                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 001F6961
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2295610775-0
                                                                                                                                                                                                                          • Opcode ID: 0ada6ae98ac6269af566fa9bc1174091678b8dafbc9d618a6e932eddd5c208d8
                                                                                                                                                                                                                          • Instruction ID: 53fafce5139dfa2928a898c32312c75ff50d16fe194e9befd2e1ae1960ae973d
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0ada6ae98ac6269af566fa9bc1174091678b8dafbc9d618a6e932eddd5c208d8
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B811D0356042009FD710DF29D488A26BBE0FF84328F14C699E9698F2A2CB70EC05CB90
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetLastError.KERNEL32(00000000,?,00000FFF,00000000,?,?,?,00204891,?,?,00000035,?), ref: 001F37E4
                                                                                                                                                                                                                          • FormatMessageW.KERNEL32(00001000,00000000,?,00000000,?,00000FFF,00000000,?,?,?,00204891,?,?,00000035,?), ref: 001F37F4
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ErrorFormatLastMessage
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3479602957-0
                                                                                                                                                                                                                          • Opcode ID: 67036c74d1e58efe3bd5732d6a7cbc401b28902300116d1ecaa2166655a97ff5
                                                                                                                                                                                                                          • Instruction ID: 5eef793919db23e587a2ce39f8294c6d2154cb7ac5d99c163cda3e6c6731c26a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 67036c74d1e58efe3bd5732d6a7cbc401b28902300116d1ecaa2166655a97ff5
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D7F0E5B46042282AE72027669C4DFEB3AAEEFC5761F000275F619D2281DBA09944C7B0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendInput.USER32(00000001,?,0000001C,?,?,00000002), ref: 001EB25D
                                                                                                                                                                                                                          • keybd_event.USER32(?,75C0C0D0,?,00000000), ref: 001EB270
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: InputSendkeybd_event
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3536248340-0
                                                                                                                                                                                                                          • Opcode ID: 58d61fa07b1bc6db8b2d83ae6fcce1df39ca792afb787d91e0250ad8c846e6ad
                                                                                                                                                                                                                          • Instruction ID: 09dc93b96ca6faf5cd885aff059ff0c2b3658c7a2fc12771bd0fa0b2ff5c5fe6
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 58d61fa07b1bc6db8b2d83ae6fcce1df39ca792afb787d91e0250ad8c846e6ad
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C5F01D7584428EABDB059FA1D805BEE7BB4FF04305F108009F955A5191C7799611DF94
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,001E11FC), ref: 001E10D4
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,001E11FC), ref: 001E10E9
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AdjustCloseHandlePrivilegesToken
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 81990902-0
                                                                                                                                                                                                                          • Opcode ID: 87b5dadf1de5dc0f223234b8b745d9f504e182ca98353ab97e6bd38156e7fc4b
                                                                                                                                                                                                                          • Instruction ID: 202b5073e7aaea2fef6a4e17491ab03c68cf79e886f80ea7fd7aad95f4e5d6b3
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 87b5dadf1de5dc0f223234b8b745d9f504e182ca98353ab97e6bd38156e7fc4b
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9FE0BF76058610BFEB252B51FC09EB777E9EB14310B24C82DF5A5804B1DB626C91DB50
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,001B6766,?,?,00000008,?,?,001BFEFE,00000000), ref: 001B6998
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ExceptionRaise
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3997070919-0
                                                                                                                                                                                                                          • Opcode ID: a2d877519da0c6ad57284ff662c52c7f56927c83460b57af5dd46246a8e22a91
                                                                                                                                                                                                                          • Instruction ID: 29a13a4c2cc1e14390cf0d1f0cd8b8080d484fea77cdd4fc4bad312b67a9bb28
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a2d877519da0c6ad57284ff662c52c7f56927c83460b57af5dd46246a8e22a91
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 52B14D31510608DFDB19CF28C486BA57BE0FF55364F298658E899CF2A2C739E991CB40
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 0-3916222277
                                                                                                                                                                                                                          • Opcode ID: 9b9424c4dd54e37f34b11addd8dcc8dd5da8b5ef3beb26e0fba80351e9f14b69
                                                                                                                                                                                                                          • Instruction ID: 64fa5b7e7d70d4297d13ffc6baa0cb7d1d2bcc6e946fa23d7b2b211ea82d1ac5
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9b9424c4dd54e37f34b11addd8dcc8dd5da8b5ef3beb26e0fba80351e9f14b69
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 36127D71E042299BCF24CF58D9816EEB7F5FF48710F1581AAE849EB251DB309A81DF90
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • BlockInput.USER32(00000001), ref: 001FEABD
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: BlockInput
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3456056419-0
                                                                                                                                                                                                                          • Opcode ID: 973dd9e1507785859a8f00f24669646e839c813c3311ecbe7da683ea8ded7491
                                                                                                                                                                                                                          • Instruction ID: 10d61b34d374422096a06fc3fd9b0bd401c0f35ba21563d5463d5d7fb5e5fb48
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 973dd9e1507785859a8f00f24669646e839c813c3311ecbe7da683ea8ded7491
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CFE04F752002049FD710EF59E844E9AFBEDBFA8760F148416FD49C7361DB70E9408BA0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SetUnhandledExceptionFilter.KERNEL32(Function_000209E1,001A03EE), ref: 001A09DA
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3192549508-0
                                                                                                                                                                                                                          • Opcode ID: 5b0a16c565d55e5864166b456ccbf34a521d275694f9cfb0012d991cde7078ff
                                                                                                                                                                                                                          • Instruction ID: e502ee0e992cf055e097e08056b408c04ef53269bf6ea44a02a944ecec562f1f
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5b0a16c565d55e5864166b456ccbf34a521d275694f9cfb0012d991cde7078ff
                                                                                                                                                                                                                          • Instruction Fuzzy Hash:
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: 0
                                                                                                                                                                                                                          • API String ID: 0-4108050209
                                                                                                                                                                                                                          • Opcode ID: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                                                                                          • Instruction ID: 1358f862a56fcbacdb3a7d3e7b5012b6a9d77cc7f9cb00b9241d1a9c0f773f15
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4A51657E60C7056BDB3885288C5EBBF63899B13354F18051AE886D72C3CB19DF05D356
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: 0&%
                                                                                                                                                                                                                          • API String ID: 0-1408265185
                                                                                                                                                                                                                          • Opcode ID: 5850d15422356935ec434eb6ba042e3fb65c7d1b07c101bffc9edde7aca31018
                                                                                                                                                                                                                          • Instruction ID: bb27767387af403621f5ce4e385f27a8513b16204294ae98ce807be1f25cba13
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5850d15422356935ec434eb6ba042e3fb65c7d1b07c101bffc9edde7aca31018
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E921B7326206158BDB28CF79D82367E73E9A764310F15862EF4A7C37D0DE39A904CB84
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: b2d591bd5ba2b3ba79d9ceb1f00b005b85151f9054e63d7024487c3aaf2f068d
                                                                                                                                                                                                                          • Instruction ID: 43865a847a92aebfe5b47eb059a5aa03539734b0b14dc528c840596c38cafa32
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b2d591bd5ba2b3ba79d9ceb1f00b005b85151f9054e63d7024487c3aaf2f068d
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4F322222D29F019DD7339634DC26335A689AFF73C5F15E737E81AB5AA9EB29C4834100
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 8b9915a8cc1305e7e92670afa25f5755fbff41a07bd0723ad4c0e7fce941423b
                                                                                                                                                                                                                          • Instruction ID: 06bdd91ef785ff83b28a125afb0478a4d0094ed9c0665b25867f805ce99c26dd
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8b9915a8cc1305e7e92670afa25f5755fbff41a07bd0723ad4c0e7fce941423b
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CD320332A401178BDF28CB68C4946BD7BA2EB45314F298D6BD48ACB391E730DD81DBC0
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: e361134713c028d092148b4de8acee6e2f198b2150d4609d73e256f53b1ba073
                                                                                                                                                                                                                          • Instruction ID: 100e5c2283a491264c5ddc23a7adc8b5062f181b777e2b7782661d901f422047
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e361134713c028d092148b4de8acee6e2f198b2150d4609d73e256f53b1ba073
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B1228070A04609DFDF18DFA4D881BAEB7F6FF54300F244529E816A7291EB35EA51CB50
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 47569beccc8680d8b0430fbe87409b8a2d3e8f0b39cfe66e2e89448a3b610154
                                                                                                                                                                                                                          • Instruction ID: 7889417426b11ef3f517e9fec82873859838f90b612951d6d54349ab3803c9eb
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 47569beccc8680d8b0430fbe87409b8a2d3e8f0b39cfe66e2e89448a3b610154
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0D0282B1A00209EBDF04DF64D881BAEB7F5FF64300F158169E816DB291EB31EA51CB95
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 046e08ab768522f012381126bc170a300940464dd163478a25bc58d4b17b28e6
                                                                                                                                                                                                                          • Instruction ID: 1079c4b9fbe43c87d52dee7f3524d39cce20a4d65a36d132ed5270e5147706ed
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 046e08ab768522f012381126bc170a300940464dd163478a25bc58d4b17b28e6
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8EB10320D2AF405DC323D6399835336B69CAFBB6D5F91E71BFC1674D22EB2686834180
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                          • Instruction ID: a9de0b38592e351c309d09ab2bbafc9f63145b9df204594ba3fbc2f1428f7933
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B391667B1080A35ADB2E467E857807EFFE15A933B1B1A079DD4F2CA1C5FF248958D620
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 05e0b846b00456d0f1e87463b9d189974beed2fe63262d4392584e128a114ea2
                                                                                                                                                                                                                          • Instruction ID: 686f1ef9de3ce06874746f4879c27d025cd0630c6365a6d67e2f69455bb48706
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 05e0b846b00456d0f1e87463b9d189974beed2fe63262d4392584e128a114ea2
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3B91327B2090E34EDB6D463D857443EFEE15A933A171A079EE4F2CA1C5EF348958E620
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                          • Instruction ID: f59e8cfde2b867cb84976ae663e52cdf24c214c7c68cde6879306e23b110ac98
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 12912F7A2090E35ADB2D467A857403EFFF15A933A2B1A079ED4F2CB1C5FF248564D620
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 7d3db3505fa3c263367321eb7658ccfd6145d7fea63fc6b8f9ff9f83f71b7f00
                                                                                                                                                                                                                          • Instruction ID: 575d8710cc219aabc542a85542d1eb2d309db479e6b1158a797ff3a5f915b97a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7d3db3505fa3c263367321eb7658ccfd6145d7fea63fc6b8f9ff9f83f71b7f00
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 006148BD608709AADA38AA288D95BBF2398DF53710F180919E842DB2C1DB119F428365
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 9aaf9fecff41ac57c682103ea2bdc51252d039cc3f57866888f2952964a6e005
                                                                                                                                                                                                                          • Instruction ID: a3053552d4baa31aa07efe15392c634bce19caa974300605a66726d280c3273a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9aaf9fecff41ac57c682103ea2bdc51252d039cc3f57866888f2952964a6e005
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8961BB3D60870967DF395AA85CA5BBF2388EF53754F100859E843CB2C1EB22EF428355
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                          • Instruction ID: 035ac50aa114b85376c7ff6d9588af1ce9923408151ea6b464ac3dd00aee8d0f
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A881967B6080A31DDB6D427A853403EFFE15A933A5B1A079ED4F2CB1C1EF24C954E620
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 00202B30
                                                                                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 00202B43
                                                                                                                                                                                                                          • DestroyWindow.USER32 ref: 00202B52
                                                                                                                                                                                                                          • GetDesktopWindow.USER32 ref: 00202B6D
                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000), ref: 00202B74
                                                                                                                                                                                                                          • SetRect.USER32(?,00000000,00000000,00000007,00000002), ref: 00202CA3
                                                                                                                                                                                                                          • AdjustWindowRectEx.USER32(?,88C00000,00000000,?), ref: 00202CB1
                                                                                                                                                                                                                          • CreateWindowExW.USER32(?,AutoIt v3,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00202CF8
                                                                                                                                                                                                                          • GetClientRect.USER32(00000000,?), ref: 00202D04
                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,static,00000000,5000000E,00000000,00000000,?,?,00000000,00000000,00000000), ref: 00202D40
                                                                                                                                                                                                                          • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00202D62
                                                                                                                                                                                                                          • GetFileSize.KERNEL32(00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00202D75
                                                                                                                                                                                                                          • GlobalAlloc.KERNEL32(00000002,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00202D80
                                                                                                                                                                                                                          • GlobalLock.KERNEL32(00000000), ref: 00202D89
                                                                                                                                                                                                                          • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00202D98
                                                                                                                                                                                                                          • GlobalUnlock.KERNEL32(00000000), ref: 00202DA1
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00202DA8
                                                                                                                                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 00202DB3
                                                                                                                                                                                                                          • CreateStreamOnHGlobal.OLE32(00000000,00000001,?,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00202DC5
                                                                                                                                                                                                                          • OleLoadPicture.OLEAUT32(?,00000000,00000000,0021FC38,00000000), ref: 00202DDB
                                                                                                                                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 00202DEB
                                                                                                                                                                                                                          • CopyImage.USER32(00000007,00000000,00000000,00000000,00002000), ref: 00202E11
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,00000000,00000007), ref: 00202E30
                                                                                                                                                                                                                          • SetWindowPos.USER32(00000000,00000000,00000000,00000000,?,?,00000020,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00202E52
                                                                                                                                                                                                                          • ShowWindow.USER32(00000004,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 0020303F
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window$Global$CreateRect$File$DeleteFreeObject$AdjustAllocClientCloseCopyDesktopDestroyHandleImageLoadLockMessagePictureReadSendShowSizeStreamUnlock
                                                                                                                                                                                                                          • String ID: $AutoIt v3$DISPLAY$static
                                                                                                                                                                                                                          • API String ID: 2211948467-2373415609
                                                                                                                                                                                                                          • Opcode ID: ab0935688946846bd5732f16389e7f52005029418fcb413f5b5190dd0c7bab88
                                                                                                                                                                                                                          • Instruction ID: 11a86f3bbc9c80ae1fe1bf4eb7cd76436342fb4e6a03df9b973cdfdcf8511374
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ab0935688946846bd5732f16389e7f52005029418fcb413f5b5190dd0c7bab88
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 82029A75910209EFDB14DFA4DC8DEAE7BB9EB49710F208159F915AB2A1CB70AD01CF60
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SetTextColor.GDI32(?,00000000), ref: 0021712F
                                                                                                                                                                                                                          • GetSysColorBrush.USER32(0000000F), ref: 00217160
                                                                                                                                                                                                                          • GetSysColor.USER32(0000000F), ref: 0021716C
                                                                                                                                                                                                                          • SetBkColor.GDI32(?,000000FF), ref: 00217186
                                                                                                                                                                                                                          • SelectObject.GDI32(?,?), ref: 00217195
                                                                                                                                                                                                                          • InflateRect.USER32(?,000000FF,000000FF), ref: 002171C0
                                                                                                                                                                                                                          • GetSysColor.USER32(00000010), ref: 002171C8
                                                                                                                                                                                                                          • CreateSolidBrush.GDI32(00000000), ref: 002171CF
                                                                                                                                                                                                                          • FrameRect.USER32(?,?,00000000), ref: 002171DE
                                                                                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 002171E5
                                                                                                                                                                                                                          • InflateRect.USER32(?,000000FE,000000FE), ref: 00217230
                                                                                                                                                                                                                          • FillRect.USER32(?,?,?), ref: 00217262
                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00217284
                                                                                                                                                                                                                            • Part of subcall function 002173E8: GetSysColor.USER32(00000012), ref: 00217421
                                                                                                                                                                                                                            • Part of subcall function 002173E8: SetTextColor.GDI32(?,?), ref: 00217425
                                                                                                                                                                                                                            • Part of subcall function 002173E8: GetSysColorBrush.USER32(0000000F), ref: 0021743B
                                                                                                                                                                                                                            • Part of subcall function 002173E8: GetSysColor.USER32(0000000F), ref: 00217446
                                                                                                                                                                                                                            • Part of subcall function 002173E8: GetSysColor.USER32(00000011), ref: 00217463
                                                                                                                                                                                                                            • Part of subcall function 002173E8: CreatePen.GDI32(00000000,00000001,00743C00), ref: 00217471
                                                                                                                                                                                                                            • Part of subcall function 002173E8: SelectObject.GDI32(?,00000000), ref: 00217482
                                                                                                                                                                                                                            • Part of subcall function 002173E8: SetBkColor.GDI32(?,00000000), ref: 0021748B
                                                                                                                                                                                                                            • Part of subcall function 002173E8: SelectObject.GDI32(?,?), ref: 00217498
                                                                                                                                                                                                                            • Part of subcall function 002173E8: InflateRect.USER32(?,000000FF,000000FF), ref: 002174B7
                                                                                                                                                                                                                            • Part of subcall function 002173E8: RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 002174CE
                                                                                                                                                                                                                            • Part of subcall function 002173E8: GetWindowLongW.USER32(00000000,000000F0), ref: 002174DB
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Color$Rect$Object$BrushInflateSelect$CreateLongTextWindow$DeleteFillFrameRoundSolid
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 4124339563-0
                                                                                                                                                                                                                          • Opcode ID: d22e08290f5312ff3193d40b87b92b39c47d7453f89c4e2e9cddd356758b68e3
                                                                                                                                                                                                                          • Instruction ID: 7283d4f528a5314b82256888039a5116f59e2d5162a5c9420f975a353b430b41
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d22e08290f5312ff3193d40b87b92b39c47d7453f89c4e2e9cddd356758b68e3
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0AA1B076058301BFDB009F60EC4CA9B7BF9FB98320F204A19F966A61E0DB70E945CB51
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • DestroyWindow.USER32(?,?), ref: 00198E14
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001308,?,00000000), ref: 001D6AC5
                                                                                                                                                                                                                          • ImageList_Remove.COMCTL32(?,000000FF,?), ref: 001D6AFE
                                                                                                                                                                                                                          • MoveWindow.USER32(?,?,?,?,?,00000000), ref: 001D6F43
                                                                                                                                                                                                                            • Part of subcall function 00198F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00198BE8,?,00000000,?,?,?,?,00198BBA,00000000,?), ref: 00198FC5
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001053), ref: 001D6F7F
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001008,000000FF,00000000), ref: 001D6F96
                                                                                                                                                                                                                          • ImageList_Destroy.COMCTL32(00000000,?), ref: 001D6FAC
                                                                                                                                                                                                                          • ImageList_Destroy.COMCTL32(00000000,?), ref: 001D6FB7
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: DestroyImageList_MessageSend$Window$InvalidateMoveRectRemove
                                                                                                                                                                                                                          • String ID: 0
                                                                                                                                                                                                                          • API String ID: 2760611726-4108050209
                                                                                                                                                                                                                          • Opcode ID: 825959595e82e3f82f883393e00fca7f5bbe8924a35dcf10ecd504895545ec9b
                                                                                                                                                                                                                          • Instruction ID: 929074453c68b3caebf6706305a75e8bdb5d1363296acb88bf21fccaa8a4dd6f
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 825959595e82e3f82f883393e00fca7f5bbe8924a35dcf10ecd504895545ec9b
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A712BD34600611EFDB25CF28E898BBAB7E5FB55301F24856AF4958B261CB31EC51CF91
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • DestroyWindow.USER32(00000000), ref: 0020273E
                                                                                                                                                                                                                          • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 0020286A
                                                                                                                                                                                                                          • SetRect.USER32(?,00000000,00000000,0000012C,?), ref: 002028A9
                                                                                                                                                                                                                          • AdjustWindowRectEx.USER32(?,88C00000,00000000,00000008), ref: 002028B9
                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000008,AutoIt v3,?,88C00000,000000FF,?,?,?,00000000,00000000,00000000), ref: 00202900
                                                                                                                                                                                                                          • GetClientRect.USER32(00000000,?), ref: 0020290C
                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000), ref: 00202955
                                                                                                                                                                                                                          • CreateDCW.GDI32(DISPLAY,00000000,00000000,00000000), ref: 00202964
                                                                                                                                                                                                                          • GetStockObject.GDI32(00000011), ref: 00202974
                                                                                                                                                                                                                          • SelectObject.GDI32(00000000,00000000), ref: 00202978
                                                                                                                                                                                                                          • GetTextFaceW.GDI32(00000000,00000040,?,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?), ref: 00202988
                                                                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00202991
                                                                                                                                                                                                                          • DeleteDC.GDI32(00000000), ref: 0020299A
                                                                                                                                                                                                                          • CreateFontW.GDI32(00000000,00000000,00000000,00000000,00000258,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,?), ref: 002029C6
                                                                                                                                                                                                                          • SendMessageW.USER32(00000030,00000000,00000001), ref: 002029DD
                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000200,msctls_progress32,00000000,50000001,?,-0000001D,00000104,00000014,00000000,00000000,00000000), ref: 00202A1D
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000401,00000000,00640000), ref: 00202A31
                                                                                                                                                                                                                          • SendMessageW.USER32(00000404,00000001,00000000), ref: 00202A42
                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000041,00000500,-00000027,00000000,00000000,00000000), ref: 00202A77
                                                                                                                                                                                                                          • GetStockObject.GDI32(00000011), ref: 00202A82
                                                                                                                                                                                                                          • SendMessageW.USER32(00000030,00000000,?,50000000), ref: 00202A8D
                                                                                                                                                                                                                          • ShowWindow.USER32(00000004,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?,?,?), ref: 00202A97
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window$Create$MessageSend$ObjectRect$Stock$AdjustCapsClientDeleteDestroyDeviceFaceFontInfoParametersSelectShowSystemText
                                                                                                                                                                                                                          • String ID: AutoIt v3$DISPLAY$msctls_progress32$static
                                                                                                                                                                                                                          • API String ID: 2910397461-517079104
                                                                                                                                                                                                                          • Opcode ID: 9fcf96532ab4a743d4ada18a98d731edaf5022bb05451fdbaf6bc45be262b18b
                                                                                                                                                                                                                          • Instruction ID: b10b85b4d2711d865679d81cd1a796f551a7b07d2fed912c74cdd0dd515c95a6
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9fcf96532ab4a743d4ada18a98d731edaf5022bb05451fdbaf6bc45be262b18b
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C6B18B75A40205BFEB14DF68DC89FAEBBA9EB08710F108155F914E72E1DB70AD10CBA4
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000001), ref: 001F4AED
                                                                                                                                                                                                                          • GetDriveTypeW.KERNEL32(?,0021CB68,?,\\.\,0021CC08), ref: 001F4BCA
                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000000,0021CB68,?,\\.\,0021CC08), ref: 001F4D36
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ErrorMode$DriveType
                                                                                                                                                                                                                          • String ID: 1394$ATA$ATAPI$CDROM$Fibre$FileBackedVirtual$Fixed$MMC$Network$PhysicalDrive$RAID$RAMDisk$Removable$SAS$SATA$SCSI$SSA$SSD$USB$Unknown$Virtual$\\.\$iSCSI
                                                                                                                                                                                                                          • API String ID: 2907320926-4222207086
                                                                                                                                                                                                                          • Opcode ID: 05b2bc82df63791c05e1693abca924aca5cd608a1045a5a2ecacaed7ce243cfc
                                                                                                                                                                                                                          • Instruction ID: a081f4bcee2141af42244455b7b9b391dfbadc1ef799107d48fc5f4f001f115f
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 05b2bc82df63791c05e1693abca924aca5cd608a1045a5a2ecacaed7ce243cfc
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EB61F630B0520DDBCB0CEF64C989DBE77B0AF56710B249015F906AB692CB32DE52DB52
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetSysColor.USER32(00000012), ref: 00217421
                                                                                                                                                                                                                          • SetTextColor.GDI32(?,?), ref: 00217425
                                                                                                                                                                                                                          • GetSysColorBrush.USER32(0000000F), ref: 0021743B
                                                                                                                                                                                                                          • GetSysColor.USER32(0000000F), ref: 00217446
                                                                                                                                                                                                                          • CreateSolidBrush.GDI32(?), ref: 0021744B
                                                                                                                                                                                                                          • GetSysColor.USER32(00000011), ref: 00217463
                                                                                                                                                                                                                          • CreatePen.GDI32(00000000,00000001,00743C00), ref: 00217471
                                                                                                                                                                                                                          • SelectObject.GDI32(?,00000000), ref: 00217482
                                                                                                                                                                                                                          • SetBkColor.GDI32(?,00000000), ref: 0021748B
                                                                                                                                                                                                                          • SelectObject.GDI32(?,?), ref: 00217498
                                                                                                                                                                                                                          • InflateRect.USER32(?,000000FF,000000FF), ref: 002174B7
                                                                                                                                                                                                                          • RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 002174CE
                                                                                                                                                                                                                          • GetWindowLongW.USER32(00000000,000000F0), ref: 002174DB
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 0021752A
                                                                                                                                                                                                                          • GetWindowTextW.USER32(00000000,00000000,00000001), ref: 00217554
                                                                                                                                                                                                                          • InflateRect.USER32(?,000000FD,000000FD), ref: 00217572
                                                                                                                                                                                                                          • DrawFocusRect.USER32(?,?), ref: 0021757D
                                                                                                                                                                                                                          • GetSysColor.USER32(00000011), ref: 0021758E
                                                                                                                                                                                                                          • SetTextColor.GDI32(?,00000000), ref: 00217596
                                                                                                                                                                                                                          • DrawTextW.USER32(?,002170F5,000000FF,?,00000000), ref: 002175A8
                                                                                                                                                                                                                          • SelectObject.GDI32(?,?), ref: 002175BF
                                                                                                                                                                                                                          • DeleteObject.GDI32(?), ref: 002175CA
                                                                                                                                                                                                                          • SelectObject.GDI32(?,?), ref: 002175D0
                                                                                                                                                                                                                          • DeleteObject.GDI32(?), ref: 002175D5
                                                                                                                                                                                                                          • SetTextColor.GDI32(?,?), ref: 002175DB
                                                                                                                                                                                                                          • SetBkColor.GDI32(?,?), ref: 002175E5
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Color$Object$Text$RectSelect$BrushCreateDeleteDrawInflateWindow$FocusLongMessageRoundSendSolid
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1996641542-0
                                                                                                                                                                                                                          • Opcode ID: d9a37063251189875ec7054f3412874b2c13e0cf899e94a0ebc79b8cd58b07db
                                                                                                                                                                                                                          • Instruction ID: d98e48c9a7bebf427d172edd166da1b1fc3fe17b45b7a41e1ccbbcef91c6cfe6
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d9a37063251189875ec7054f3412874b2c13e0cf899e94a0ebc79b8cd58b07db
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CC616E76940219BFDF019FA4EC49AEE7FB9EB58320F218115F915BB2A1DB709940CF90
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00211128
                                                                                                                                                                                                                          • GetDesktopWindow.USER32 ref: 0021113D
                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000), ref: 00211144
                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00211199
                                                                                                                                                                                                                          • DestroyWindow.USER32(?), ref: 002111B9
                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,7FFFFFFD,80000000,80000000,80000000,80000000,00000000,00000000,00000000,00000000), ref: 002111ED
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 0021120B
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 0021121D
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000421,?,?), ref: 00211232
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000041D,00000000,00000000), ref: 00211245
                                                                                                                                                                                                                          • IsWindowVisible.USER32(00000000), ref: 002112A1
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000412,00000000,D8F0D8F0), ref: 002112BC
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000411,00000001,00000030), ref: 002112D0
                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000,?), ref: 002112E8
                                                                                                                                                                                                                          • MonitorFromPoint.USER32(?,?,00000002), ref: 0021130E
                                                                                                                                                                                                                          • GetMonitorInfoW.USER32(00000000,?), ref: 00211328
                                                                                                                                                                                                                          • CopyRect.USER32(?,?), ref: 0021133F
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000412,00000000), ref: 002113AA
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSendWindow$Rect$Monitor$CopyCreateCursorDesktopDestroyFromInfoLongPointVisible
                                                                                                                                                                                                                          • String ID: ($0$tooltips_class32
                                                                                                                                                                                                                          • API String ID: 698492251-4156429822
                                                                                                                                                                                                                          • Opcode ID: f87806654e842c7be96eca0c5037e1baa6e1cbf3524ab83ae091b36130297118
                                                                                                                                                                                                                          • Instruction ID: 775aeadc9af1374bc2ae7c34e4d55ae1874316f7dfdf48825324053495c2e292
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f87806654e842c7be96eca0c5037e1baa6e1cbf3524ab83ae091b36130297118
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0CB19F71618341AFD704DF64D884BAABBE4FF94350F00891CFA999B2A1CB71D8A4CF91
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 00198968
                                                                                                                                                                                                                          • GetSystemMetrics.USER32(00000007), ref: 00198970
                                                                                                                                                                                                                          • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 0019899B
                                                                                                                                                                                                                          • GetSystemMetrics.USER32(00000008), ref: 001989A3
                                                                                                                                                                                                                          • GetSystemMetrics.USER32(00000004), ref: 001989C8
                                                                                                                                                                                                                          • SetRect.USER32(000000FF,00000000,00000000,000000FF,000000FF), ref: 001989E5
                                                                                                                                                                                                                          • AdjustWindowRectEx.USER32(000000FF,?,00000000,?), ref: 001989F5
                                                                                                                                                                                                                          • CreateWindowExW.USER32(?,AutoIt v3 GUI,?,?,?,000000FF,000000FF,000000FF,?,00000000,00000000), ref: 00198A28
                                                                                                                                                                                                                          • SetWindowLongW.USER32(00000000,000000EB,00000000), ref: 00198A3C
                                                                                                                                                                                                                          • GetClientRect.USER32(00000000,000000FF), ref: 00198A5A
                                                                                                                                                                                                                          • GetStockObject.GDI32(00000011), ref: 00198A76
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000030,00000000), ref: 00198A81
                                                                                                                                                                                                                            • Part of subcall function 0019912D: GetCursorPos.USER32(?), ref: 00199141
                                                                                                                                                                                                                            • Part of subcall function 0019912D: ScreenToClient.USER32(00000000,?), ref: 0019915E
                                                                                                                                                                                                                            • Part of subcall function 0019912D: GetAsyncKeyState.USER32(00000001), ref: 00199183
                                                                                                                                                                                                                            • Part of subcall function 0019912D: GetAsyncKeyState.USER32(00000002), ref: 0019919D
                                                                                                                                                                                                                          • SetTimer.USER32(00000000,00000000,00000028,001990FC), ref: 00198AA8
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: System$MetricsRectWindow$AsyncClientInfoParametersState$AdjustCreateCursorLongMessageObjectScreenSendStockTimer
                                                                                                                                                                                                                          • String ID: AutoIt v3 GUI
                                                                                                                                                                                                                          • API String ID: 1458621304-248962490
                                                                                                                                                                                                                          • Opcode ID: dce8ed53dcd155220f692687730c95d22836902ea1a22d8ed6839396175e6ee6
                                                                                                                                                                                                                          • Instruction ID: 015f677011aa8c38bfe3c1e5d91f688adea613c4cac1438333b49cd76d365f37
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: dce8ed53dcd155220f692687730c95d22836902ea1a22d8ed6839396175e6ee6
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0BB18B75A40209AFDF14DFA8DC49BEE3BB5FB58315F10422AFA15AB290DB34E850CB54
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 001E10F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 001E1114
                                                                                                                                                                                                                            • Part of subcall function 001E10F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,001E0B9B,?,?,?), ref: 001E1120
                                                                                                                                                                                                                            • Part of subcall function 001E10F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,001E0B9B,?,?,?), ref: 001E112F
                                                                                                                                                                                                                            • Part of subcall function 001E10F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,001E0B9B,?,?,?), ref: 001E1136
                                                                                                                                                                                                                            • Part of subcall function 001E10F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 001E114D
                                                                                                                                                                                                                          • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 001E0DF5
                                                                                                                                                                                                                          • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 001E0E29
                                                                                                                                                                                                                          • GetLengthSid.ADVAPI32(?), ref: 001E0E40
                                                                                                                                                                                                                          • GetAce.ADVAPI32(?,00000000,?), ref: 001E0E7A
                                                                                                                                                                                                                          • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 001E0E96
                                                                                                                                                                                                                          • GetLengthSid.ADVAPI32(?), ref: 001E0EAD
                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000008), ref: 001E0EB5
                                                                                                                                                                                                                          • HeapAlloc.KERNEL32(00000000), ref: 001E0EBC
                                                                                                                                                                                                                          • GetLengthSid.ADVAPI32(?,00000008,?), ref: 001E0EDD
                                                                                                                                                                                                                          • CopySid.ADVAPI32(00000000), ref: 001E0EE4
                                                                                                                                                                                                                          • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 001E0F13
                                                                                                                                                                                                                          • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 001E0F35
                                                                                                                                                                                                                          • SetUserObjectSecurity.USER32(?,00000004,?), ref: 001E0F47
                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 001E0F6E
                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 001E0F75
                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 001E0F7E
                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 001E0F85
                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 001E0F8E
                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 001E0F95
                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,?), ref: 001E0FA1
                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 001E0FA8
                                                                                                                                                                                                                            • Part of subcall function 001E1193: GetProcessHeap.KERNEL32(00000008,001E0BB1,?,00000000,?,001E0BB1,?), ref: 001E11A1
                                                                                                                                                                                                                            • Part of subcall function 001E1193: HeapAlloc.KERNEL32(00000000,?,00000000,?,001E0BB1,?), ref: 001E11A8
                                                                                                                                                                                                                            • Part of subcall function 001E1193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,001E0BB1,?), ref: 001E11B7
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 4175595110-0
                                                                                                                                                                                                                          • Opcode ID: b60bc3ab26acbc892dc0e562d331a3f1af28eb1c173059682fe3dbf17bf793b4
                                                                                                                                                                                                                          • Instruction ID: c3d00cb842b1ee2bea78e3114a18580e01f4be7793d3428b742683c064a64b20
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b60bc3ab26acbc892dc0e562d331a3f1af28eb1c173059682fe3dbf17bf793b4
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5471AE7590024AABDF21DFA5EC48FEEBBB8BF18300F148125F918E6191DB719D55CB60
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0020C4BD
                                                                                                                                                                                                                          • RegCreateKeyExW.ADVAPI32(?,?,00000000,0021CC08,00000000,?,00000000,?,?), ref: 0020C544
                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000,00000000,00000000), ref: 0020C5A4
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0020C5F4
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0020C66F
                                                                                                                                                                                                                          • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000001,?,?), ref: 0020C6B2
                                                                                                                                                                                                                          • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000007,?,?), ref: 0020C7C1
                                                                                                                                                                                                                          • RegSetValueExW.ADVAPI32(00000001,?,00000000,0000000B,?,00000008), ref: 0020C84D
                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 0020C881
                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 0020C88E
                                                                                                                                                                                                                          • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000003,00000000,00000000), ref: 0020C960
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Value$Close$_wcslen$ConnectCreateRegistry
                                                                                                                                                                                                                          • String ID: REG_BINARY$REG_DWORD$REG_EXPAND_SZ$REG_MULTI_SZ$REG_QWORD$REG_SZ
                                                                                                                                                                                                                          • API String ID: 9721498-966354055
                                                                                                                                                                                                                          • Opcode ID: e73a211e134ffa6598be2174d0a4797d8e8e8d8c641ff42c06ace0a0c50ddcf9
                                                                                                                                                                                                                          • Instruction ID: 4f54fb26427e32e769c7ef52fd44467ea5c701911368fe4f5e76f96044fe99b1
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e73a211e134ffa6598be2174d0a4797d8e8e8d8c641ff42c06ace0a0c50ddcf9
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B81266752142019FDB14EF14D881A2ABBE5FF88714F24895CF89A9B3A2DB31ED41CB91
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CharUpperBuffW.USER32(?,?), ref: 002109C6
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00210A01
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00210A54
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00210A8A
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00210B06
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00210B81
                                                                                                                                                                                                                            • Part of subcall function 0019F9F2: _wcslen.LIBCMT ref: 0019F9FD
                                                                                                                                                                                                                            • Part of subcall function 001E2BE8: SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 001E2BFA
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                                                                                                                                                                          • String ID: CHECK$COLLAPSE$EXISTS$EXPAND$GETITEMCOUNT$GETSELECTED$GETTEXT$GETTOTALCOUNT$ISCHECKED$SELECT$UNCHECK
                                                                                                                                                                                                                          • API String ID: 1103490817-4258414348
                                                                                                                                                                                                                          • Opcode ID: 3f42dd62258f29d4111f5a695ab2855799d83108a7ebba6e06ad4868daa6df63
                                                                                                                                                                                                                          • Instruction ID: 5f1a811b01bd97558bf81a92654316c5c5b34885632836367b2b583bce62218f
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3f42dd62258f29d4111f5a695ab2855799d83108a7ebba6e06ad4868daa6df63
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A7E1C2352287028FC714EF24C49096EB7E1FFA8318B14495DF8959B3A2D770EE95CB91
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                          • String ID: HKCC$HKCR$HKCU$HKEY_CLASSES_ROOT$HKEY_CURRENT_CONFIG$HKEY_CURRENT_USER$HKEY_LOCAL_MACHINE$HKEY_USERS$HKLM$HKU
                                                                                                                                                                                                                          • API String ID: 1256254125-909552448
                                                                                                                                                                                                                          • Opcode ID: f5d595a2d6b6835bc6871577f78794ddfead7dc59b4c3e89df4ecc5603ced536
                                                                                                                                                                                                                          • Instruction ID: 2cb29674b33ff7df71b6977a7cbcb16e3e95c187472c5639d938f3f6372aace5
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f5d595a2d6b6835bc6871577f78794ddfead7dc59b4c3e89df4ecc5603ced536
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F871F5B263026B8BCB10DF68C8415BB3395AB71758B750729FC66972C6E770CD65C3A0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0021835A
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0021836E
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00218391
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 002183B4
                                                                                                                                                                                                                          • LoadImageW.USER32(00000000,?,00000001,?,?,00002010), ref: 002183F2
                                                                                                                                                                                                                          • LoadLibraryExW.KERNEL32(?,00000000,00000032,?,?,00000001,?,?,?,0021361A,?), ref: 0021844E
                                                                                                                                                                                                                          • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00218487
                                                                                                                                                                                                                          • LoadImageW.USER32(00000000,?,00000001,?,?,00000000), ref: 002184CA
                                                                                                                                                                                                                          • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00218501
                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(?), ref: 0021850D
                                                                                                                                                                                                                          • ExtractIconExW.SHELL32(?,00000000,00000000,00000000,00000001), ref: 0021851D
                                                                                                                                                                                                                          • DestroyIcon.USER32(?), ref: 0021852C
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000170,00000000,00000000), ref: 00218549
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000064,00000172,00000001), ref: 00218555
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Load$Image_wcslen$IconLibraryMessageSend$DestroyExtractFree
                                                                                                                                                                                                                          • String ID: .dll$.exe$.icl
                                                                                                                                                                                                                          • API String ID: 799131459-1154884017
                                                                                                                                                                                                                          • Opcode ID: a12915a7dab418be1113de151883e9b1afd18638a29345306d418d5a67f927f8
                                                                                                                                                                                                                          • Instruction ID: 173934c67da0499232269defff9aa4e769352abf3518e7daee83a548a46d22c3
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a12915a7dab418be1113de151883e9b1afd18638a29345306d418d5a67f927f8
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0661C171550216BBEB14DF64DC85BFE77A8FB28711F104609F815D60D1DFB4AAA0CBA0
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: "$#OnAutoItStartRegister$#ce$#comments-end$#comments-start$#cs$#include$#include-once$#notrayicon$#pragma compile$#requireadmin$'$Bad directive syntax error$Cannot parse #include$Unterminated group of comments
                                                                                                                                                                                                                          • API String ID: 0-1645009161
                                                                                                                                                                                                                          • Opcode ID: e510536a6e9fc33e9f4733282515235875a2fdae0a940b0e7033e7ab72d7d83e
                                                                                                                                                                                                                          • Instruction ID: d8e42c05ff09e03f5db34a81237c34a68d09b723cacda57ef3f1b1222e7d8562
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e510536a6e9fc33e9f4733282515235875a2fdae0a940b0e7033e7ab72d7d83e
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DF81E571644605BBDB24BF60DC46FAE77B9AF36300F144029F805AA1D6EB70DB91CBA1
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CharLowerBuffW.USER32(?,?), ref: 001F3EF8
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 001F3F03
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 001F3F5A
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 001F3F98
                                                                                                                                                                                                                          • GetDriveTypeW.KERNEL32(?), ref: 001F3FD6
                                                                                                                                                                                                                          • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 001F401E
                                                                                                                                                                                                                          • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 001F4059
                                                                                                                                                                                                                          • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 001F4087
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: SendString_wcslen$BuffCharDriveLowerType
                                                                                                                                                                                                                          • String ID: type cdaudio alias cd wait$ wait$close$close cd wait$closed$open$open $set cd door
                                                                                                                                                                                                                          • API String ID: 1839972693-4113822522
                                                                                                                                                                                                                          • Opcode ID: 5469e9e02598372eafa56a16c7b0385b8daad961a5f55c3f55410125e504e1d3
                                                                                                                                                                                                                          • Instruction ID: 57b3e42d43c494c09d242263728daba70f2550b65077d34b01e4bac14b32cca0
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5469e9e02598372eafa56a16c7b0385b8daad961a5f55c3f55410125e504e1d3
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1571A0316042069FC314EF24C88587BB7F4EFA5758F10492DFAA697291EB31DE45CB92
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • LoadIconW.USER32(00000063), ref: 001E5A2E
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000080,00000000,00000000), ref: 001E5A40
                                                                                                                                                                                                                          • SetWindowTextW.USER32(?,?), ref: 001E5A57
                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003EA), ref: 001E5A6C
                                                                                                                                                                                                                          • SetWindowTextW.USER32(00000000,?), ref: 001E5A72
                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003E9), ref: 001E5A82
                                                                                                                                                                                                                          • SetWindowTextW.USER32(00000000,?), ref: 001E5A88
                                                                                                                                                                                                                          • SendDlgItemMessageW.USER32(?,000003E9,000000CC,?,00000000), ref: 001E5AA9
                                                                                                                                                                                                                          • SendDlgItemMessageW.USER32(?,000003E9,000000C5,00000000,00000000), ref: 001E5AC3
                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 001E5ACC
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 001E5B33
                                                                                                                                                                                                                          • SetWindowTextW.USER32(?,?), ref: 001E5B6F
                                                                                                                                                                                                                          • GetDesktopWindow.USER32 ref: 001E5B75
                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000), ref: 001E5B7C
                                                                                                                                                                                                                          • MoveWindow.USER32(?,?,00000080,00000000,?,00000000), ref: 001E5BD3
                                                                                                                                                                                                                          • GetClientRect.USER32(?,?), ref: 001E5BE0
                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000005,00000000,?), ref: 001E5C05
                                                                                                                                                                                                                          • SetTimer.USER32(?,0000040A,00000000,00000000), ref: 001E5C2F
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window$ItemMessageText$RectSend$ClientDesktopIconLoadMovePostTimer_wcslen
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 895679908-0
                                                                                                                                                                                                                          • Opcode ID: 5ba2fa9d3e5965ca9a1e92144a52e44d2519dec0941cf1d1dfbcf351599de794
                                                                                                                                                                                                                          • Instruction ID: caaff36315d8aec9941105080d344abbb14ec964644419c84bdd54ef9861b7ef
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5ba2fa9d3e5965ca9a1e92144a52e44d2519dec0941cf1d1dfbcf351599de794
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6D717035900B45AFDB24DFA9CE89BAEBBF6FF48708F104518E542A35A0DB75E940CB50
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F89), ref: 001FFE27
                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F8A), ref: 001FFE32
                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F00), ref: 001FFE3D
                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F03), ref: 001FFE48
                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F8B), ref: 001FFE53
                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F01), ref: 001FFE5E
                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F81), ref: 001FFE69
                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F88), ref: 001FFE74
                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F80), ref: 001FFE7F
                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F86), ref: 001FFE8A
                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F83), ref: 001FFE95
                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F85), ref: 001FFEA0
                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F82), ref: 001FFEAB
                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F84), ref: 001FFEB6
                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F04), ref: 001FFEC1
                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F02), ref: 001FFECC
                                                                                                                                                                                                                          • GetCursorInfo.USER32(?), ref: 001FFEDC
                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 001FFF1E
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Cursor$Load$ErrorInfoLast
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3215588206-0
                                                                                                                                                                                                                          • Opcode ID: 928007d29c2121380bf3002143378fd13bacea4733d00aab0d8c9cded6f17977
                                                                                                                                                                                                                          • Instruction ID: dd1475c2587451a1a52d1c7e8a2388abe053e3f221b706d3abc7edced409dad1
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 928007d29c2121380bf3002143378fd13bacea4733d00aab0d8c9cded6f17977
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 894165B0D443196ADB10DFBA9C8986EBFE8FF04354B50452AF11DE7281DB789901CF91
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _wcslen
                                                                                                                                                                                                                          • String ID: CLASS$CLASSNN$INSTANCE$NAME$REGEXPCLASS$TEXT$[$
                                                                                                                                                                                                                          • API String ID: 176396367-3695031215
                                                                                                                                                                                                                          • Opcode ID: 9b7439fdbc4f21546c532f07f63971521129aad4ce0c6b152bb4808af01178e8
                                                                                                                                                                                                                          • Instruction ID: feaba054faba7d498f8d542666546f7e5448c0c0859d06425ceb21881bc181a3
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9b7439fdbc4f21546c532f07f63971521129aad4ce0c6b152bb4808af01178e8
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 97E10732A00956ABCB189F75C449BEEF7B0BF54710F558129E466E7280DB30AF85CB90
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • __scrt_initialize_thread_safe_statics_platform_specific.LIBCMT ref: 001A00C6
                                                                                                                                                                                                                            • Part of subcall function 001A00ED: InitializeCriticalSectionAndSpinCount.KERNEL32(0025070C,00000FA0,C55137C2,?,?,?,?,001C23B3,000000FF), ref: 001A011C
                                                                                                                                                                                                                            • Part of subcall function 001A00ED: GetModuleHandleW.KERNEL32(api-ms-win-core-synch-l1-2-0.dll,?,?,?,?,001C23B3,000000FF), ref: 001A0127
                                                                                                                                                                                                                            • Part of subcall function 001A00ED: GetModuleHandleW.KERNEL32(kernel32.dll,?,?,?,?,001C23B3,000000FF), ref: 001A0138
                                                                                                                                                                                                                            • Part of subcall function 001A00ED: GetProcAddress.KERNEL32(00000000,InitializeConditionVariable), ref: 001A014E
                                                                                                                                                                                                                            • Part of subcall function 001A00ED: GetProcAddress.KERNEL32(00000000,SleepConditionVariableCS), ref: 001A015C
                                                                                                                                                                                                                            • Part of subcall function 001A00ED: GetProcAddress.KERNEL32(00000000,WakeAllConditionVariable), ref: 001A016A
                                                                                                                                                                                                                            • Part of subcall function 001A00ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 001A0195
                                                                                                                                                                                                                            • Part of subcall function 001A00ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 001A01A0
                                                                                                                                                                                                                          • ___scrt_fastfail.LIBCMT ref: 001A00E7
                                                                                                                                                                                                                            • Part of subcall function 001A00A3: __onexit.LIBCMT ref: 001A00A9
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          • WakeAllConditionVariable, xrefs: 001A0162
                                                                                                                                                                                                                          • InitializeConditionVariable, xrefs: 001A0148
                                                                                                                                                                                                                          • api-ms-win-core-synch-l1-2-0.dll, xrefs: 001A0122
                                                                                                                                                                                                                          • kernel32.dll, xrefs: 001A0133
                                                                                                                                                                                                                          • SleepConditionVariableCS, xrefs: 001A0154
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AddressProc$HandleModule__crt_fast_encode_pointer$CountCriticalInitializeSectionSpin___scrt_fastfail__onexit__scrt_initialize_thread_safe_statics_platform_specific
                                                                                                                                                                                                                          • String ID: InitializeConditionVariable$SleepConditionVariableCS$WakeAllConditionVariable$api-ms-win-core-synch-l1-2-0.dll$kernel32.dll
                                                                                                                                                                                                                          • API String ID: 66158676-1714406822
                                                                                                                                                                                                                          • Opcode ID: b67c00143843f2a2a73b2b4684eeeb586ee29a41872b1b140cbcf8f841ecd160
                                                                                                                                                                                                                          • Instruction ID: ea8a5098cd6359e55bd307cba1ab5278e5ffb62bf60ae18ae6e4e433fd565080
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b67c00143843f2a2a73b2b4684eeeb586ee29a41872b1b140cbcf8f841ecd160
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9721073AA847017BD7125B64BD4ABEA73E4EB2FB51F114129F805D2291DF70DC408A94
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CharLowerBuffW.USER32(00000000,00000000,0021CC08), ref: 001F4527
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 001F453B
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 001F4599
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 001F45F4
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 001F463F
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 001F46A7
                                                                                                                                                                                                                            • Part of subcall function 0019F9F2: _wcslen.LIBCMT ref: 0019F9FD
                                                                                                                                                                                                                          • GetDriveTypeW.KERNEL32(?,00246BF0,00000061), ref: 001F4743
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _wcslen$BuffCharDriveLowerType
                                                                                                                                                                                                                          • String ID: all$cdrom$fixed$network$ramdisk$removable$unknown
                                                                                                                                                                                                                          • API String ID: 2055661098-1000479233
                                                                                                                                                                                                                          • Opcode ID: f2b8e2e078945b9853fe25b41a43b6a629b3dbcc616c5c26802d0e0625808db1
                                                                                                                                                                                                                          • Instruction ID: 88734fd0d3b08324325974fb0efd7578de5fcf7997eea74abe1db6559e84a143
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f2b8e2e078945b9853fe25b41a43b6a629b3dbcc616c5c26802d0e0625808db1
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BCB122316083069FC714EF28C890A7BB7E5BFA6724F504A1DF696C7291E730D945CB92
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00199BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00199BB2
                                                                                                                                                                                                                          • DragQueryPoint.SHELL32(?,?), ref: 00219147
                                                                                                                                                                                                                            • Part of subcall function 00217674: ClientToScreen.USER32(?,?), ref: 0021769A
                                                                                                                                                                                                                            • Part of subcall function 00217674: GetWindowRect.USER32(?,?), ref: 00217710
                                                                                                                                                                                                                            • Part of subcall function 00217674: PtInRect.USER32(?,?,00218B89), ref: 00217720
                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000B0,?,?), ref: 002191B0
                                                                                                                                                                                                                          • DragQueryFileW.SHELL32(?,000000FF,00000000,00000000), ref: 002191BB
                                                                                                                                                                                                                          • DragQueryFileW.SHELL32(?,00000000,?,00000104), ref: 002191DE
                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000C2,00000001,?), ref: 00219225
                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000B0,?,?), ref: 0021923E
                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000B1,?,?), ref: 00219255
                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000B1,?,?), ref: 00219277
                                                                                                                                                                                                                          • DragFinish.SHELL32(?), ref: 0021927E
                                                                                                                                                                                                                          • DefDlgProcW.USER32(?,00000233,?,00000000,?,?,?), ref: 00219371
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$Drag$Query$FileRectWindow$ClientFinishLongPointProcScreen
                                                                                                                                                                                                                          • String ID: @GUI_DRAGFILE$@GUI_DRAGID$@GUI_DROPID$p#%
                                                                                                                                                                                                                          • API String ID: 221274066-994965530
                                                                                                                                                                                                                          • Opcode ID: ad7a1a64adb3b9b02b1ade43f72ce423a1a0f9d5df51fe384fc59167a188c36e
                                                                                                                                                                                                                          • Instruction ID: 45293c142d71dea6fccd92c0e40de30787bd2ab616538e1676374dbff927cdbe
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ad7a1a64adb3b9b02b1ade43f72ce423a1a0f9d5df51fe384fc59167a188c36e
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 09619E71108301AFD705EF64DC89DAFBBE8EFA9350F10092EF595931A0DB309A58CB92
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • LoadLibraryA.KERNEL32(kernel32.dll,?,0021CC08), ref: 002040BB
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,GetModuleHandleExW), ref: 002040CD
                                                                                                                                                                                                                          • GetModuleFileNameW.KERNEL32(?,?,00000104,?,?,?,0021CC08), ref: 002040F2
                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,0021CC08), ref: 0020413E
                                                                                                                                                                                                                          • StringFromGUID2.OLE32(?,?,00000028,?,0021CC08), ref: 002041A8
                                                                                                                                                                                                                          • SysFreeString.OLEAUT32(00000009), ref: 00204262
                                                                                                                                                                                                                          • QueryPathOfRegTypeLib.OLEAUT32(?,?,?,?,?), ref: 002042C8
                                                                                                                                                                                                                          • SysFreeString.OLEAUT32(?), ref: 002042F2
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: FreeString$Library$AddressFileFromLoadModuleNamePathProcQueryType
                                                                                                                                                                                                                          • String ID: GetModuleHandleExW$kernel32.dll
                                                                                                                                                                                                                          • API String ID: 354098117-199464113
                                                                                                                                                                                                                          • Opcode ID: 05813cbb767c303f3228b3e3fdc4621e6ab646b9222e5e01ecc7719ea6d1ad3c
                                                                                                                                                                                                                          • Instruction ID: 3c9c89bc1f6e5b1e352932a6ed9dca517dec17fa12a50e49ba77c8b8fa6eefc1
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 05813cbb767c303f3228b3e3fdc4621e6ab646b9222e5e01ecc7719ea6d1ad3c
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 84124EB5A10215EFDB14EF54C884EAEB7B5FF45314F24C098EA05AB292C771ED52CBA0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetMenuItemCount.USER32(00251990), ref: 001C2F8D
                                                                                                                                                                                                                          • GetMenuItemCount.USER32(00251990), ref: 001C303D
                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 001C3081
                                                                                                                                                                                                                          • SetForegroundWindow.USER32(00000000), ref: 001C308A
                                                                                                                                                                                                                          • TrackPopupMenuEx.USER32(00251990,00000000,?,00000000,00000000,00000000), ref: 001C309D
                                                                                                                                                                                                                          • PostMessageW.USER32(00000000,00000000,00000000,00000000), ref: 001C30A9
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Menu$CountItem$CursorForegroundMessagePopupPostTrackWindow
                                                                                                                                                                                                                          • String ID: 0
                                                                                                                                                                                                                          • API String ID: 36266755-4108050209
                                                                                                                                                                                                                          • Opcode ID: 2d8bfab2a43373d42892f33309e7ee49172971ebce0e245d3e921f1625cefbde
                                                                                                                                                                                                                          • Instruction ID: ba2a10c72d03c9c0859e3fe1bba9dfbe9518cd95e74c7e33aad3fb06e64fc2e2
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2d8bfab2a43373d42892f33309e7ee49172971ebce0e245d3e921f1625cefbde
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 97715C71644209BFEB259F68DC49FAABF65FF21724F24421AF524661E0C7B1ED10CB90
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • DestroyWindow.USER32(00000000,?), ref: 00216DEB
                                                                                                                                                                                                                            • Part of subcall function 00186B57: _wcslen.LIBCMT ref: 00186B6A
                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00000000,?), ref: 00216E5F
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000433,00000000,00000030), ref: 00216E81
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00216E94
                                                                                                                                                                                                                          • DestroyWindow.USER32(?), ref: 00216EB5
                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00180000,00000000), ref: 00216EE4
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00216EFD
                                                                                                                                                                                                                          • GetDesktopWindow.USER32 ref: 00216F16
                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000), ref: 00216F1D
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 00216F35
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000421,?,00000000), ref: 00216F4D
                                                                                                                                                                                                                            • Part of subcall function 00199944: GetWindowLongW.USER32(?,000000EB), ref: 00199952
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window$MessageSend$CreateDestroy$DesktopLongRect_wcslen
                                                                                                                                                                                                                          • String ID: 0$tooltips_class32
                                                                                                                                                                                                                          • API String ID: 2429346358-3619404913
                                                                                                                                                                                                                          • Opcode ID: 336d181263bf777b0b35a37016be3c012439d27c6f9075c5b07ed5c6e4956774
                                                                                                                                                                                                                          • Instruction ID: c39040d99a0b494feffe4b2fa9579947b88ce4ef2baccd61ded519331f0cd259
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 336d181263bf777b0b35a37016be3c012439d27c6f9075c5b07ed5c6e4956774
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 19719774240341AFDB24CF18EC48FAABBE9FBA8304F14451DF99987260CB70E966CB11
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 001FC4B0
                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 001FC4C3
                                                                                                                                                                                                                          • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 001FC4D7
                                                                                                                                                                                                                          • HttpOpenRequestW.WININET(00000000,00000000,?,00000000,00000000,00000000,?,00000000), ref: 001FC4F0
                                                                                                                                                                                                                          • InternetQueryOptionW.WININET(00000000,0000001F,?,?), ref: 001FC533
                                                                                                                                                                                                                          • InternetSetOptionW.WININET(00000000,0000001F,00000100,00000004), ref: 001FC549
                                                                                                                                                                                                                          • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 001FC554
                                                                                                                                                                                                                          • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 001FC584
                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 001FC5DC
                                                                                                                                                                                                                          • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 001FC5F0
                                                                                                                                                                                                                          • InternetCloseHandle.WININET(00000000), ref: 001FC5FB
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Internet$Http$ErrorEventLastOptionQueryRequest$CloseConnectHandleInfoOpenSend
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3800310941-3916222277
                                                                                                                                                                                                                          • Opcode ID: d4f9c6050cc50270ec8de1c6945ef338fe84f7b8f78a3e63492067aa829005b0
                                                                                                                                                                                                                          • Instruction ID: f2ec06b17060f192951cbc5af4971b83ec88fe1ae722564a5fac36835d8cc7f9
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d4f9c6050cc50270ec8de1c6945ef338fe84f7b8f78a3e63492067aa829005b0
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0E516FB464020DBFDB218F60DA48ABB7BBCFF18354F14841AFA4596250DB71E905EBA0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,00000000,?), ref: 00218592
                                                                                                                                                                                                                          • GetFileSize.KERNEL32(00000000,00000000), ref: 002185A2
                                                                                                                                                                                                                          • GlobalAlloc.KERNEL32(00000002,00000000), ref: 002185AD
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 002185BA
                                                                                                                                                                                                                          • GlobalLock.KERNEL32(00000000), ref: 002185C8
                                                                                                                                                                                                                          • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 002185D7
                                                                                                                                                                                                                          • GlobalUnlock.KERNEL32(00000000), ref: 002185E0
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 002185E7
                                                                                                                                                                                                                          • CreateStreamOnHGlobal.OLE32(00000000,00000001,?), ref: 002185F8
                                                                                                                                                                                                                          • OleLoadPicture.OLEAUT32(?,00000000,00000000,0021FC38,?), ref: 00218611
                                                                                                                                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 00218621
                                                                                                                                                                                                                          • GetObjectW.GDI32(?,00000018,000000FF), ref: 00218641
                                                                                                                                                                                                                          • CopyImage.USER32(?,00000000,00000000,?,00002000), ref: 00218671
                                                                                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 00218699
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000172,00000000,00000000), ref: 002186AF
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Global$File$CloseCreateHandleObject$AllocCopyDeleteFreeImageLoadLockMessagePictureReadSendSizeStreamUnlock
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3840717409-0
                                                                                                                                                                                                                          • Opcode ID: b1c46a980bffd8c73c26fb4d78dc226c6fc483506f5fe9c134450d2299141fc5
                                                                                                                                                                                                                          • Instruction ID: 5967bc62277b47ec1f826173aba58d5ff78994fcee9d92b6cb573fe2b628fc28
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b1c46a980bffd8c73c26fb4d78dc226c6fc483506f5fe9c134450d2299141fc5
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 08412975640209BFDB119FA5DC8CEEA7BBDEFA9711F208058F909E7260DB709941CB60
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • VariantInit.OLEAUT32(00000000), ref: 001F1502
                                                                                                                                                                                                                          • VariantCopy.OLEAUT32(?,?), ref: 001F150B
                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 001F1517
                                                                                                                                                                                                                          • VariantTimeToSystemTime.OLEAUT32(?,?,?), ref: 001F15FB
                                                                                                                                                                                                                          • VarR8FromDec.OLEAUT32(?,?), ref: 001F1657
                                                                                                                                                                                                                          • VariantInit.OLEAUT32(?), ref: 001F1708
                                                                                                                                                                                                                          • SysFreeString.OLEAUT32(?), ref: 001F178C
                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 001F17D8
                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 001F17E7
                                                                                                                                                                                                                          • VariantInit.OLEAUT32(00000000), ref: 001F1823
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Variant$ClearInit$Time$CopyFreeFromStringSystem
                                                                                                                                                                                                                          • String ID: %4d%02d%02d%02d%02d%02d$Default
                                                                                                                                                                                                                          • API String ID: 1234038744-3931177956
                                                                                                                                                                                                                          • Opcode ID: 61634f3bbdbe77bc2c5d2da6c4fbfdcab235d3ba9f327aca7267afbeb95224c5
                                                                                                                                                                                                                          • Instruction ID: 9cb525bc52b43a8dad2b85dc8f14fecfa4023daed9f22e43f2848abfa881eab9
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 61634f3bbdbe77bc2c5d2da6c4fbfdcab235d3ba9f327aca7267afbeb95224c5
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 88D12531A00119FBDF08AF65E885BBDB7B6BF46700F25805AF606AB190DB30DD45DBA1
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00189CB3: _wcslen.LIBCMT ref: 00189CBD
                                                                                                                                                                                                                            • Part of subcall function 0020C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0020B6AE,?,?), ref: 0020C9B5
                                                                                                                                                                                                                            • Part of subcall function 0020C998: _wcslen.LIBCMT ref: 0020C9F1
                                                                                                                                                                                                                            • Part of subcall function 0020C998: _wcslen.LIBCMT ref: 0020CA68
                                                                                                                                                                                                                            • Part of subcall function 0020C998: _wcslen.LIBCMT ref: 0020CA9E
                                                                                                                                                                                                                          • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0020B6F4
                                                                                                                                                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 0020B772
                                                                                                                                                                                                                          • RegDeleteValueW.ADVAPI32(?,?), ref: 0020B80A
                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 0020B87E
                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 0020B89C
                                                                                                                                                                                                                          • LoadLibraryA.KERNEL32(advapi32.dll), ref: 0020B8F2
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 0020B904
                                                                                                                                                                                                                          • RegDeleteKeyW.ADVAPI32(?,?), ref: 0020B922
                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000), ref: 0020B983
                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 0020B994
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _wcslen$Close$DeleteLibrary$AddressBuffCharConnectFreeLoadOpenProcRegistryUpperValue
                                                                                                                                                                                                                          • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                          • API String ID: 146587525-4033151799
                                                                                                                                                                                                                          • Opcode ID: d4c35134d33d42daafd89b73eebea1e50a039801430607d4d032b7d573a4a8ba
                                                                                                                                                                                                                          • Instruction ID: dfdf8eeb91e4c735b6d8626a672ec3fef6ed1df093a590e21f1fc29df42d9f9d
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d4c35134d33d42daafd89b73eebea1e50a039801430607d4d032b7d573a4a8ba
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C7C18A35218302AFD725DF14C494F2ABBE5BF94308F14849CE59A8B2A3CB71E955CF91
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetDC.USER32(00000000), ref: 002025D8
                                                                                                                                                                                                                          • CreateCompatibleBitmap.GDI32(00000000,?,?), ref: 002025E8
                                                                                                                                                                                                                          • CreateCompatibleDC.GDI32(?), ref: 002025F4
                                                                                                                                                                                                                          • SelectObject.GDI32(00000000,?), ref: 00202601
                                                                                                                                                                                                                          • StretchBlt.GDI32(?,00000000,00000000,?,?,?,00000006,?,?,?,00CC0020), ref: 0020266D
                                                                                                                                                                                                                          • GetDIBits.GDI32(?,?,00000000,00000000,00000000,00000028,00000000), ref: 002026AC
                                                                                                                                                                                                                          • GetDIBits.GDI32(?,?,00000000,?,00000000,00000028,00000000), ref: 002026D0
                                                                                                                                                                                                                          • SelectObject.GDI32(?,?), ref: 002026D8
                                                                                                                                                                                                                          • DeleteObject.GDI32(?), ref: 002026E1
                                                                                                                                                                                                                          • DeleteDC.GDI32(?), ref: 002026E8
                                                                                                                                                                                                                          • ReleaseDC.USER32(00000000,?), ref: 002026F3
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Object$BitsCompatibleCreateDeleteSelect$BitmapReleaseStretch
                                                                                                                                                                                                                          • String ID: (
                                                                                                                                                                                                                          • API String ID: 2598888154-3887548279
                                                                                                                                                                                                                          • Opcode ID: 1864dd7518402758b25eb8e4973499418ef98c152e49cb575c89c31b302810a8
                                                                                                                                                                                                                          • Instruction ID: b5e10b7f2ede09df46fb34f2ac0af6ea5f6767728dcfa43a6569eb74490df0b2
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1864dd7518402758b25eb8e4973499418ef98c152e49cb575c89c31b302810a8
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5C610275D00219EFCF04CFA4D888AAEBBFAFF58310F20852AE959A7251D771A951CF50
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • ___free_lconv_mon.LIBCMT ref: 001BDAA1
                                                                                                                                                                                                                            • Part of subcall function 001BD63C: _free.LIBCMT ref: 001BD659
                                                                                                                                                                                                                            • Part of subcall function 001BD63C: _free.LIBCMT ref: 001BD66B
                                                                                                                                                                                                                            • Part of subcall function 001BD63C: _free.LIBCMT ref: 001BD67D
                                                                                                                                                                                                                            • Part of subcall function 001BD63C: _free.LIBCMT ref: 001BD68F
                                                                                                                                                                                                                            • Part of subcall function 001BD63C: _free.LIBCMT ref: 001BD6A1
                                                                                                                                                                                                                            • Part of subcall function 001BD63C: _free.LIBCMT ref: 001BD6B3
                                                                                                                                                                                                                            • Part of subcall function 001BD63C: _free.LIBCMT ref: 001BD6C5
                                                                                                                                                                                                                            • Part of subcall function 001BD63C: _free.LIBCMT ref: 001BD6D7
                                                                                                                                                                                                                            • Part of subcall function 001BD63C: _free.LIBCMT ref: 001BD6E9
                                                                                                                                                                                                                            • Part of subcall function 001BD63C: _free.LIBCMT ref: 001BD6FB
                                                                                                                                                                                                                            • Part of subcall function 001BD63C: _free.LIBCMT ref: 001BD70D
                                                                                                                                                                                                                            • Part of subcall function 001BD63C: _free.LIBCMT ref: 001BD71F
                                                                                                                                                                                                                            • Part of subcall function 001BD63C: _free.LIBCMT ref: 001BD731
                                                                                                                                                                                                                          • _free.LIBCMT ref: 001BDA96
                                                                                                                                                                                                                            • Part of subcall function 001B29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,001BD7D1,00000000,00000000,00000000,00000000,?,001BD7F8,00000000,00000007,00000000,?,001BDBF5,00000000), ref: 001B29DE
                                                                                                                                                                                                                            • Part of subcall function 001B29C8: GetLastError.KERNEL32(00000000,?,001BD7D1,00000000,00000000,00000000,00000000,?,001BD7F8,00000000,00000007,00000000,?,001BDBF5,00000000,00000000), ref: 001B29F0
                                                                                                                                                                                                                          • _free.LIBCMT ref: 001BDAB8
                                                                                                                                                                                                                          • _free.LIBCMT ref: 001BDACD
                                                                                                                                                                                                                          • _free.LIBCMT ref: 001BDAD8
                                                                                                                                                                                                                          • _free.LIBCMT ref: 001BDAFA
                                                                                                                                                                                                                          • _free.LIBCMT ref: 001BDB0D
                                                                                                                                                                                                                          • _free.LIBCMT ref: 001BDB1B
                                                                                                                                                                                                                          • _free.LIBCMT ref: 001BDB26
                                                                                                                                                                                                                          • _free.LIBCMT ref: 001BDB5E
                                                                                                                                                                                                                          • _free.LIBCMT ref: 001BDB65
                                                                                                                                                                                                                          • _free.LIBCMT ref: 001BDB82
                                                                                                                                                                                                                          • _free.LIBCMT ref: 001BDB9A
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 161543041-0
                                                                                                                                                                                                                          • Opcode ID: 2506890613cefe0fd7e86e2b32bfddb77c3ff535229fe89bbfdfd801576766d7
                                                                                                                                                                                                                          • Instruction ID: 61aa21f5c36768ca324d30c463d2f5b4b14fa69f3eec5e8602c4c412e200d1e3
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2506890613cefe0fd7e86e2b32bfddb77c3ff535229fe89bbfdfd801576766d7
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8C315C31604305AFEB29AA39E945BDAB7E9FF21314F154829F449D7191EF31EC44CB24
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetClassNameW.USER32(?,?,00000100), ref: 001E369C
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 001E36A7
                                                                                                                                                                                                                          • SendMessageTimeoutW.USER32(?,?,00000101,00000000,00000002,00001388,?), ref: 001E3797
                                                                                                                                                                                                                          • GetClassNameW.USER32(?,?,00000400), ref: 001E380C
                                                                                                                                                                                                                          • GetDlgCtrlID.USER32(?), ref: 001E385D
                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 001E3882
                                                                                                                                                                                                                          • GetParent.USER32(?), ref: 001E38A0
                                                                                                                                                                                                                          • ScreenToClient.USER32(00000000), ref: 001E38A7
                                                                                                                                                                                                                          • GetClassNameW.USER32(?,?,00000100), ref: 001E3921
                                                                                                                                                                                                                          • GetWindowTextW.USER32(?,?,00000400), ref: 001E395D
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ClassName$Window$ClientCtrlMessageParentRectScreenSendTextTimeout_wcslen
                                                                                                                                                                                                                          • String ID: %s%u
                                                                                                                                                                                                                          • API String ID: 4010501982-679674701
                                                                                                                                                                                                                          • Opcode ID: 6688c4a8ad8f8dacd3bcccc3dd3866575003948f436718e2d586da6ad3d2dc06
                                                                                                                                                                                                                          • Instruction ID: e4c273642f67ce6e1655dfa12f2e568dce20ce5d111263bdf660edb1596b2555
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6688c4a8ad8f8dacd3bcccc3dd3866575003948f436718e2d586da6ad3d2dc06
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3391A271204A46AFD718DF25C889FEEF7A8FF54314F008629F9A983191DB30AA45CB91
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetClassNameW.USER32(?,?,00000400), ref: 001E4994
                                                                                                                                                                                                                          • GetWindowTextW.USER32(?,?,00000400), ref: 001E49DA
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 001E49EB
                                                                                                                                                                                                                          • CharUpperBuffW.USER32(?,00000000), ref: 001E49F7
                                                                                                                                                                                                                          • _wcsstr.LIBVCRUNTIME ref: 001E4A2C
                                                                                                                                                                                                                          • GetClassNameW.USER32(00000018,?,00000400), ref: 001E4A64
                                                                                                                                                                                                                          • GetWindowTextW.USER32(?,?,00000400), ref: 001E4A9D
                                                                                                                                                                                                                          • GetClassNameW.USER32(00000018,?,00000400), ref: 001E4AE6
                                                                                                                                                                                                                          • GetClassNameW.USER32(?,?,00000400), ref: 001E4B20
                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 001E4B8B
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ClassName$Window$Text$BuffCharRectUpper_wcslen_wcsstr
                                                                                                                                                                                                                          • String ID: ThumbnailClass
                                                                                                                                                                                                                          • API String ID: 1311036022-1241985126
                                                                                                                                                                                                                          • Opcode ID: 4597c66e7a22a321adfa7b8c4269c956180b050233ff4be0a4adeeddda41db49
                                                                                                                                                                                                                          • Instruction ID: 1cdf42723799dc37f6ee4cf9ef1b29f07e75ecb39ed679fcdcad12d5bc0ada0d
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4597c66e7a22a321adfa7b8c4269c956180b050233ff4be0a4adeeddda41db49
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A591DD310086859FDB04CF16D985BAEB7E9FF94314F04846AFD869B096DB30ED45CBA1
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(00251990,000000FF,00000000,00000030), ref: 001EBFAC
                                                                                                                                                                                                                          • SetMenuItemInfoW.USER32(00251990,00000004,00000000,00000030), ref: 001EBFE1
                                                                                                                                                                                                                          • Sleep.KERNEL32(000001F4), ref: 001EBFF3
                                                                                                                                                                                                                          • GetMenuItemCount.USER32(?), ref: 001EC039
                                                                                                                                                                                                                          • GetMenuItemID.USER32(?,00000000), ref: 001EC056
                                                                                                                                                                                                                          • GetMenuItemID.USER32(?,-00000001), ref: 001EC082
                                                                                                                                                                                                                          • GetMenuItemID.USER32(?,?), ref: 001EC0C9
                                                                                                                                                                                                                          • CheckMenuRadioItem.USER32(?,00000000,?,00000000,00000400), ref: 001EC10F
                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 001EC124
                                                                                                                                                                                                                          • SetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 001EC145
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ItemMenu$Info$CheckCountRadioSleep
                                                                                                                                                                                                                          • String ID: 0
                                                                                                                                                                                                                          • API String ID: 1460738036-4108050209
                                                                                                                                                                                                                          • Opcode ID: db1ad620e39c73b179131755c82b17dd6676d2dd4d31908cb6f5d38530ec9335
                                                                                                                                                                                                                          • Instruction ID: 9fc457a3b17e6c8c8ddea89d48f105742b4cb30e8199eb92bb0bc0cad424e434
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: db1ad620e39c73b179131755c82b17dd6676d2dd4d31908cb6f5d38530ec9335
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 26619DB490078AEFDF15CF69DC88AEEBBB9EB15344F144055F811A3291CB31AD16CBA0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 0020CC64
                                                                                                                                                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?,00000000), ref: 0020CC8D
                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 0020CD48
                                                                                                                                                                                                                            • Part of subcall function 0020CC34: RegCloseKey.ADVAPI32(?,?,?,00000000), ref: 0020CCAA
                                                                                                                                                                                                                            • Part of subcall function 0020CC34: LoadLibraryA.KERNEL32(advapi32.dll,?,?,00000000), ref: 0020CCBD
                                                                                                                                                                                                                            • Part of subcall function 0020CC34: GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 0020CCCF
                                                                                                                                                                                                                            • Part of subcall function 0020CC34: FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 0020CD05
                                                                                                                                                                                                                            • Part of subcall function 0020CC34: RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 0020CD28
                                                                                                                                                                                                                          • RegDeleteKeyW.ADVAPI32(?,?), ref: 0020CCF3
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Library$EnumFree$AddressCloseDeleteLoadOpenProc
                                                                                                                                                                                                                          • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                          • API String ID: 2734957052-4033151799
                                                                                                                                                                                                                          • Opcode ID: a082f4c34795c102f1460a14b58897e0a2831aabe1f144b085338d82051c4adb
                                                                                                                                                                                                                          • Instruction ID: e968816da0e5970a7c1892cff2e1ffdcd67bc59525cbbafdb3a897bbf81eeaa7
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a082f4c34795c102f1460a14b58897e0a2831aabe1f144b085338d82051c4adb
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C231AFB5951229BBDB208F50DC8CEFFBB7CEF15750F204265B905E2281DB308E45DAA0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 001F3D40
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 001F3D6D
                                                                                                                                                                                                                          • CreateDirectoryW.KERNEL32(?,00000000), ref: 001F3D9D
                                                                                                                                                                                                                          • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000003,02200000,00000000), ref: 001F3DBE
                                                                                                                                                                                                                          • RemoveDirectoryW.KERNEL32(?), ref: 001F3DCE
                                                                                                                                                                                                                          • DeviceIoControl.KERNEL32(00000000,000900A4,?,?,00000000,00000000,?,00000000), ref: 001F3E55
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 001F3E60
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 001F3E6B
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CloseCreateDirectoryHandle$ControlDeviceFileFullNamePathRemove_wcslen
                                                                                                                                                                                                                          • String ID: :$\$\??\%s
                                                                                                                                                                                                                          • API String ID: 1149970189-3457252023
                                                                                                                                                                                                                          • Opcode ID: 8e69995a2b4ee4a4693b9b45df2d462dcd45716b8362870a28bf485557fb11ca
                                                                                                                                                                                                                          • Instruction ID: f3f68da90dc55dfdbbc58a3452256bb417632bb2ed869680d2e5c8db5cbe8f0c
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8e69995a2b4ee4a4693b9b45df2d462dcd45716b8362870a28bf485557fb11ca
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D631D2B5940219ABDB209FA0DC48FEF37BDEF99740F6040B5FA19D2060EB7097448B64
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • timeGetTime.WINMM ref: 001EE6B4
                                                                                                                                                                                                                            • Part of subcall function 0019E551: timeGetTime.WINMM(?,?,001EE6D4), ref: 0019E555
                                                                                                                                                                                                                          • Sleep.KERNEL32(0000000A), ref: 001EE6E1
                                                                                                                                                                                                                          • EnumThreadWindows.USER32(?,Function_0006E665,00000000), ref: 001EE705
                                                                                                                                                                                                                          • FindWindowExW.USER32(00000000,00000000,BUTTON,00000000), ref: 001EE727
                                                                                                                                                                                                                          • SetActiveWindow.USER32 ref: 001EE746
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,000000F5,00000000,00000000), ref: 001EE754
                                                                                                                                                                                                                          • SendMessageW.USER32(00000010,00000000,00000000), ref: 001EE773
                                                                                                                                                                                                                          • Sleep.KERNEL32(000000FA), ref: 001EE77E
                                                                                                                                                                                                                          • IsWindow.USER32 ref: 001EE78A
                                                                                                                                                                                                                          • EndDialog.USER32(00000000), ref: 001EE79B
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window$MessageSendSleepTimetime$ActiveDialogEnumFindThreadWindows
                                                                                                                                                                                                                          • String ID: BUTTON
                                                                                                                                                                                                                          • API String ID: 1194449130-3405671355
                                                                                                                                                                                                                          • Opcode ID: be63f1a29b9479cd2bcd6290a7230f9abc3bc86409e7548a4a1095cb68b4e5eb
                                                                                                                                                                                                                          • Instruction ID: 64e3632bd80e1c813eae80f24ab61fcbed4a6da2b3ae3fb3fddd2cbcb645304f
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: be63f1a29b9479cd2bcd6290a7230f9abc3bc86409e7548a4a1095cb68b4e5eb
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AB21C3B4640B85FFEB005F61FC8DB693BADF76534AF204424F815C21A1DF71AC448A68
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00189CB3: _wcslen.LIBCMT ref: 00189CBD
                                                                                                                                                                                                                          • mciSendStringW.WINMM(status PlayMe mode,?,00000100,00000000), ref: 001EEA5D
                                                                                                                                                                                                                          • mciSendStringW.WINMM(close PlayMe,00000000,00000000,00000000), ref: 001EEA73
                                                                                                                                                                                                                          • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 001EEA84
                                                                                                                                                                                                                          • mciSendStringW.WINMM(play PlayMe wait,00000000,00000000,00000000), ref: 001EEA96
                                                                                                                                                                                                                          • mciSendStringW.WINMM(play PlayMe,00000000,00000000,00000000), ref: 001EEAA7
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: SendString$_wcslen
                                                                                                                                                                                                                          • String ID: alias PlayMe$close PlayMe$open $play PlayMe$play PlayMe wait$status PlayMe mode
                                                                                                                                                                                                                          • API String ID: 2420728520-1007645807
                                                                                                                                                                                                                          • Opcode ID: 7cb88aa0c86d1244436621bb2274c0e3d446baa8557345cdc1d3ad56c6a58d32
                                                                                                                                                                                                                          • Instruction ID: 3b5ce5f17a4e1c52966da26f40eacff89c61fd77a03a1d6d596393bf4a08f00d
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7cb88aa0c86d1244436621bb2274c0e3d446baa8557345cdc1d3ad56c6a58d32
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 28117731AA025979D724B762DC4EDFF6ABCEBD3F04F440429B811A20D1EFB00A15CAB1
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetKeyboardState.USER32(?), ref: 001EA012
                                                                                                                                                                                                                          • SetKeyboardState.USER32(?), ref: 001EA07D
                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(000000A0), ref: 001EA09D
                                                                                                                                                                                                                          • GetKeyState.USER32(000000A0), ref: 001EA0B4
                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(000000A1), ref: 001EA0E3
                                                                                                                                                                                                                          • GetKeyState.USER32(000000A1), ref: 001EA0F4
                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(00000011), ref: 001EA120
                                                                                                                                                                                                                          • GetKeyState.USER32(00000011), ref: 001EA12E
                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(00000012), ref: 001EA157
                                                                                                                                                                                                                          • GetKeyState.USER32(00000012), ref: 001EA165
                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(0000005B), ref: 001EA18E
                                                                                                                                                                                                                          • GetKeyState.USER32(0000005B), ref: 001EA19C
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: State$Async$Keyboard
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 541375521-0
                                                                                                                                                                                                                          • Opcode ID: 806da7ba4bb07193a8a2bc3726ea30a51b83021be7dca46faf4ddf38d85bf3f6
                                                                                                                                                                                                                          • Instruction ID: 8a2b62225b9e06c30c935d22e02631e9c7014186199b6b8e142246eba30136d8
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 806da7ba4bb07193a8a2bc3726ea30a51b83021be7dca46faf4ddf38d85bf3f6
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4451D930908BC829FB35DB6288557EEBFF59F12380F488599D5C2571C2DB54BA8CC762
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetDlgItem.USER32(?,00000001), ref: 001E5CE2
                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000,?), ref: 001E5CFB
                                                                                                                                                                                                                          • MoveWindow.USER32(?,0000000A,00000004,?,?,00000004,00000000), ref: 001E5D59
                                                                                                                                                                                                                          • GetDlgItem.USER32(?,00000002), ref: 001E5D69
                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000,?), ref: 001E5D7B
                                                                                                                                                                                                                          • MoveWindow.USER32(?,?,00000004,00000000,?,00000004,00000000), ref: 001E5DCF
                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003E9), ref: 001E5DDD
                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000,?), ref: 001E5DEF
                                                                                                                                                                                                                          • MoveWindow.USER32(?,0000000A,00000000,?,00000004,00000000), ref: 001E5E31
                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003EA), ref: 001E5E44
                                                                                                                                                                                                                          • MoveWindow.USER32(00000000,0000000A,0000000A,?,-00000005,00000000), ref: 001E5E5A
                                                                                                                                                                                                                          • InvalidateRect.USER32(?,00000000,00000001), ref: 001E5E67
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window$ItemMoveRect$Invalidate
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3096461208-0
                                                                                                                                                                                                                          • Opcode ID: 6ea18bd393e177d6a4feee81ee1819dc47f52ec58169bb8522fb1615d05ac432
                                                                                                                                                                                                                          • Instruction ID: 013230e5bb44f0b56627ee77af4598facd5d53909732eb69be099f92cb9cec59
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6ea18bd393e177d6a4feee81ee1819dc47f52ec58169bb8522fb1615d05ac432
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FF513374B40605AFDF18CFA9DD89AAEBBBAFB58314F248129F515E7290D7709D00CB50
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00198F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00198BE8,?,00000000,?,?,?,?,00198BBA,00000000,?), ref: 00198FC5
                                                                                                                                                                                                                          • DestroyWindow.USER32(?), ref: 00198C81
                                                                                                                                                                                                                          • KillTimer.USER32(00000000,?,?,?,?,00198BBA,00000000,?), ref: 00198D1B
                                                                                                                                                                                                                          • DestroyAcceleratorTable.USER32(00000000), ref: 001D6973
                                                                                                                                                                                                                          • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,00000000,?,?,?,?,00198BBA,00000000,?), ref: 001D69A1
                                                                                                                                                                                                                          • ImageList_Destroy.COMCTL32(?,?,?,?,?,?,?,00000000,?,?,?,?,00198BBA,00000000,?), ref: 001D69B8
                                                                                                                                                                                                                          • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,?,?,00000000,?,?,?,?,00198BBA,00000000), ref: 001D69D4
                                                                                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 001D69E6
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Destroy$ImageList_$AcceleratorDeleteInvalidateKillObjectRectTableTimerWindow
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 641708696-0
                                                                                                                                                                                                                          • Opcode ID: 7c1f59faf82249e71e880a38820433a60b1ae24d019c8a019c91ede5fdd2a920
                                                                                                                                                                                                                          • Instruction ID: befa8346d67d8ddacb2b9afa626b9989aa3b0c6710ec1a80f0ee06f00dd8cc2b
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7c1f59faf82249e71e880a38820433a60b1ae24d019c8a019c91ede5fdd2a920
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AA619C30502700DFDF299F24E95CBA9B7F1FB52316F148519E0829B6A0CB71ADA0CFA4
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00199944: GetWindowLongW.USER32(?,000000EB), ref: 00199952
                                                                                                                                                                                                                          • GetSysColor.USER32(0000000F), ref: 00199862
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ColorLongWindow
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 259745315-0
                                                                                                                                                                                                                          • Opcode ID: 170f1fbf3fc5a1745fd94361f8c7ad8588a8672630ea025740276bf7b466f3ea
                                                                                                                                                                                                                          • Instruction ID: cf719f9ce35b8765a63e5deddaa4350b01772bf520e053c3e6cc1c675815fd77
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 170f1fbf3fc5a1745fd94361f8c7ad8588a8672630ea025740276bf7b466f3ea
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4341B435544644AFDF205F3CAC88BB93BA5EB16331F24861DF9A6872E1E7319C41DB11
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000,?,00000FFF,00000001,00000000,?,?,001CF7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?), ref: 001E9717
                                                                                                                                                                                                                          • LoadStringW.USER32(00000000,?,001CF7F8,00000001), ref: 001E9720
                                                                                                                                                                                                                            • Part of subcall function 00189CB3: _wcslen.LIBCMT ref: 00189CBD
                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000,00000001,?,00000FFF,?,?,001CF7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?,00000000), ref: 001E9742
                                                                                                                                                                                                                          • LoadStringW.USER32(00000000,?,001CF7F8,00000001), ref: 001E9745
                                                                                                                                                                                                                          • MessageBoxW.USER32(00000000,00000000,?,00011010), ref: 001E9866
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: HandleLoadModuleString$Message_wcslen
                                                                                                                                                                                                                          • String ID: Error: $%s (%d) : ==> %s: %s %s$Line %d (File "%s"):$Line %d:$^ ERROR
                                                                                                                                                                                                                          • API String ID: 747408836-2268648507
                                                                                                                                                                                                                          • Opcode ID: 0e3181079e0cb2b1871da7f9f7c63873f37a9aefe555954382c98fd98060050e
                                                                                                                                                                                                                          • Instruction ID: 4b5e79026c305e2971a87ce1ce6839d368f05c7d59c042b52b34346e279df71a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0e3181079e0cb2b1871da7f9f7c63873f37a9aefe555954382c98fd98060050e
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9C414B72800209AACF14FBE1DD86EEEB778AF66740F640065F60572092EB356F49CF61
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00186B57: _wcslen.LIBCMT ref: 00186B6A
                                                                                                                                                                                                                          • WNetAddConnection2W.MPR(?,?,?,00000000), ref: 001E07A2
                                                                                                                                                                                                                          • RegConnectRegistryW.ADVAPI32(?,80000002,?), ref: 001E07BE
                                                                                                                                                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,00020019,?,?,SOFTWARE\Classes\), ref: 001E07DA
                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,00000000,00000000,00000000,?,?,?,SOFTWARE\Classes\), ref: 001E0804
                                                                                                                                                                                                                          • CLSIDFromString.OLE32(?,000001FE,?,SOFTWARE\Classes\), ref: 001E082C
                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 001E0837
                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 001E083C
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Close$ConnectConnection2FromOpenQueryRegistryStringValue_wcslen
                                                                                                                                                                                                                          • String ID: SOFTWARE\Classes\$\CLSID$\IPC$
                                                                                                                                                                                                                          • API String ID: 323675364-22481851
                                                                                                                                                                                                                          • Opcode ID: 6e1b892bd5c933dd51dbffd0f5115435b64f2bfcbf78358b6e1ff9772a904cdb
                                                                                                                                                                                                                          • Instruction ID: 15a7f9729c3562bc45166927940c941906b6126e117ea1bc89c9cd31ca0310d4
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6e1b892bd5c933dd51dbffd0f5115435b64f2bfcbf78358b6e1ff9772a904cdb
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A5413676C10629ABDF15EBA4EC85CEDB778FF28340B144129E901B3161EB749E44CFA0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • MoveWindow.USER32(?,?,?,000000FF,000000FF,00000000,?,?,000000FF,000000FF,?,?,static,00000000,00000000,?), ref: 0021403B
                                                                                                                                                                                                                          • CreateCompatibleDC.GDI32(00000000), ref: 00214042
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000173,00000000,00000000), ref: 00214055
                                                                                                                                                                                                                          • SelectObject.GDI32(00000000,00000000), ref: 0021405D
                                                                                                                                                                                                                          • GetPixel.GDI32(00000000,00000000,00000000), ref: 00214068
                                                                                                                                                                                                                          • DeleteDC.GDI32(00000000), ref: 00214072
                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000EC), ref: 0021407C
                                                                                                                                                                                                                          • SetLayeredWindowAttributes.USER32(?,?,00000000,00000001,?,00000000,?), ref: 00214092
                                                                                                                                                                                                                          • DestroyWindow.USER32(?,?,?,000000FF,000000FF,?,?,static,00000000,00000000,?,?,00000000,00000000,?), ref: 0021409E
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window$AttributesCompatibleCreateDeleteDestroyLayeredLongMessageMoveObjectPixelSelectSend
                                                                                                                                                                                                                          • String ID: static
                                                                                                                                                                                                                          • API String ID: 2559357485-2160076837
                                                                                                                                                                                                                          • Opcode ID: cf59b42f00fec065ee62d3655fe44bbc346661b9ec370370f65e37ab530ba7bc
                                                                                                                                                                                                                          • Instruction ID: 6fc3b6e9b629e67198406517bf62251763f1df04203ef06e1ca0bddd535507bb
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cf59b42f00fec065ee62d3655fe44bbc346661b9ec370370f65e37ab530ba7bc
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 55318E36150215BBDF21AFA4DC08FDA3BA9EF2D320F214211FA18E60A0CB75D861DB94
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • VariantInit.OLEAUT32(?), ref: 00203C5C
                                                                                                                                                                                                                          • CoInitialize.OLE32(00000000), ref: 00203C8A
                                                                                                                                                                                                                          • CoUninitialize.OLE32 ref: 00203C94
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00203D2D
                                                                                                                                                                                                                          • GetRunningObjectTable.OLE32(00000000,?), ref: 00203DB1
                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000001,00000029), ref: 00203ED5
                                                                                                                                                                                                                          • CoGetInstanceFromFile.OLE32(00000000,?,00000000,00000015,00000002,?,00000001,?), ref: 00203F0E
                                                                                                                                                                                                                          • CoGetObject.OLE32(?,00000000,0021FB98,?), ref: 00203F2D
                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000000), ref: 00203F40
                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 00203FC4
                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 00203FD8
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ErrorMode$ObjectVariant$ClearFileFromInitInitializeInstanceRunningTableUninitialize_wcslen
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 429561992-0
                                                                                                                                                                                                                          • Opcode ID: 8f4ffe5fd2dae168eb9782dc7c1efb95702563773216cde9e1b09929fb53a143
                                                                                                                                                                                                                          • Instruction ID: c2e5ea61512caf79fbe7875df45b9ff355c746b20e8f112d9ff2abd6105eb12f
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8f4ffe5fd2dae168eb9782dc7c1efb95702563773216cde9e1b09929fb53a143
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6AC155716183069FD700DF68C88496BBBE9FF89744F10491DF98A9B292DB70EE05CB52
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CoInitialize.OLE32(00000000), ref: 001F7AF3
                                                                                                                                                                                                                          • SHGetSpecialFolderLocation.SHELL32(00000000,00000000,?), ref: 001F7B8F
                                                                                                                                                                                                                          • SHGetDesktopFolder.SHELL32(?), ref: 001F7BA3
                                                                                                                                                                                                                          • CoCreateInstance.OLE32(0021FD08,00000000,00000001,00246E6C,?), ref: 001F7BEF
                                                                                                                                                                                                                          • SHCreateShellItem.SHELL32(00000000,00000000,?,00000003), ref: 001F7C74
                                                                                                                                                                                                                          • CoTaskMemFree.OLE32(?,?), ref: 001F7CCC
                                                                                                                                                                                                                          • SHBrowseForFolderW.SHELL32(?), ref: 001F7D57
                                                                                                                                                                                                                          • SHGetPathFromIDListW.SHELL32(00000000,?), ref: 001F7D7A
                                                                                                                                                                                                                          • CoTaskMemFree.OLE32(00000000), ref: 001F7D81
                                                                                                                                                                                                                          • CoTaskMemFree.OLE32(00000000), ref: 001F7DD6
                                                                                                                                                                                                                          • CoUninitialize.OLE32 ref: 001F7DDC
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: FolderFreeTask$Create$BrowseDesktopFromInitializeInstanceItemListLocationPathShellSpecialUninitialize
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2762341140-0
                                                                                                                                                                                                                          • Opcode ID: 9f783332b81daee166ef99ca478f026da62d50536dbb1c53ddc537c6739df276
                                                                                                                                                                                                                          • Instruction ID: fa9b4c49e7d4da795eb4550342d8c9e41a07e9811a7a31ea8c4012b1eeb9686d
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9f783332b81daee166ef99ca478f026da62d50536dbb1c53ddc537c6739df276
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 05C11A75A04109AFCB14DFA4D888DAEBBF9FF49304B148499E919DB261DB30EE41CF90
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000158,000000FF,00000158), ref: 00215504
                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00215515
                                                                                                                                                                                                                          • CharNextW.USER32(00000158), ref: 00215544
                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000014B,00000000,00000000), ref: 00215585
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000158,000000FF,0000014E), ref: 0021559B
                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 002155AC
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$CharNext
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1350042424-0
                                                                                                                                                                                                                          • Opcode ID: 8018819159ff5875504f0f6bb384dbe27a735483b6560b028ad9961f609aaa2c
                                                                                                                                                                                                                          • Instruction ID: 1048a7725aeb1b61e19ceaf606c8c9fb53967d7b711f531525426eb73529fb8e
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8018819159ff5875504f0f6bb384dbe27a735483b6560b028ad9961f609aaa2c
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CB619134920629EFDF109F54DC849FE7BF9FBA9320F108185F525A6290D7748AE0DBA1
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SafeArrayAllocDescriptorEx.OLEAUT32(0000000C,?,?), ref: 001DFAAF
                                                                                                                                                                                                                          • SafeArrayAllocData.OLEAUT32(?), ref: 001DFB08
                                                                                                                                                                                                                          • VariantInit.OLEAUT32(?), ref: 001DFB1A
                                                                                                                                                                                                                          • SafeArrayAccessData.OLEAUT32(?,?), ref: 001DFB3A
                                                                                                                                                                                                                          • VariantCopy.OLEAUT32(?,?), ref: 001DFB8D
                                                                                                                                                                                                                          • SafeArrayUnaccessData.OLEAUT32(?), ref: 001DFBA1
                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 001DFBB6
                                                                                                                                                                                                                          • SafeArrayDestroyData.OLEAUT32(?), ref: 001DFBC3
                                                                                                                                                                                                                          • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 001DFBCC
                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 001DFBDE
                                                                                                                                                                                                                          • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 001DFBE9
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ArraySafe$DataVariant$DescriptorDestroy$AllocClear$AccessCopyInitUnaccess
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2706829360-0
                                                                                                                                                                                                                          • Opcode ID: e9d17cd37b48d3d13f52e5605651c983b7a6428cb15693df3e1d5923d1c04d0f
                                                                                                                                                                                                                          • Instruction ID: 22b831bc777db1210af9950fda97761bc1f174f01dae11e11e9c5aa045c270fa
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e9d17cd37b48d3d13f52e5605651c983b7a6428cb15693df3e1d5923d1c04d0f
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B1416435A04219DFDF04DF64D8589EDBBB9FF18344F10806AE946A7361CB30AA46CF90
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetKeyboardState.USER32(?), ref: 001E9CA1
                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(000000A0), ref: 001E9D22
                                                                                                                                                                                                                          • GetKeyState.USER32(000000A0), ref: 001E9D3D
                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(000000A1), ref: 001E9D57
                                                                                                                                                                                                                          • GetKeyState.USER32(000000A1), ref: 001E9D6C
                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(00000011), ref: 001E9D84
                                                                                                                                                                                                                          • GetKeyState.USER32(00000011), ref: 001E9D96
                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(00000012), ref: 001E9DAE
                                                                                                                                                                                                                          • GetKeyState.USER32(00000012), ref: 001E9DC0
                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(0000005B), ref: 001E9DD8
                                                                                                                                                                                                                          • GetKeyState.USER32(0000005B), ref: 001E9DEA
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: State$Async$Keyboard
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 541375521-0
                                                                                                                                                                                                                          • Opcode ID: e3a0ad406a7decb722befa574dc7c805878c1e416317552a2c2f49675280d497
                                                                                                                                                                                                                          • Instruction ID: cb8af852220900e805e56902c7d9d3ad03adaaba91364d54b1a9776e580d0587
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e3a0ad406a7decb722befa574dc7c805878c1e416317552a2c2f49675280d497
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9341D634504FD969FF3496A288043FDBEE1BF21344F58805ADAC65B5C2DBA499C8C7A2
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • WSAStartup.WSOCK32(00000101,?), ref: 002005BC
                                                                                                                                                                                                                          • inet_addr.WSOCK32(?), ref: 0020061C
                                                                                                                                                                                                                          • gethostbyname.WSOCK32(?), ref: 00200628
                                                                                                                                                                                                                          • IcmpCreateFile.IPHLPAPI ref: 00200636
                                                                                                                                                                                                                          • IcmpSendEcho.IPHLPAPI(?,?,?,00000005,00000000,?,00000029,00000FA0), ref: 002006C6
                                                                                                                                                                                                                          • IcmpSendEcho.IPHLPAPI(00000000,00000000,?,00000005,00000000,?,00000029,00000FA0), ref: 002006E5
                                                                                                                                                                                                                          • IcmpCloseHandle.IPHLPAPI(?), ref: 002007B9
                                                                                                                                                                                                                          • WSACleanup.WSOCK32 ref: 002007BF
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Icmp$EchoSend$CleanupCloseCreateFileHandleStartupgethostbynameinet_addr
                                                                                                                                                                                                                          • String ID: Ping
                                                                                                                                                                                                                          • API String ID: 1028309954-2246546115
                                                                                                                                                                                                                          • Opcode ID: 412efa401f7fc4da2d30e98ee597cc8f4e58840a8f8391b8d21c9421929c3150
                                                                                                                                                                                                                          • Instruction ID: 68d4fc698242924dbdc3457530a4a193c7c7dd348d337d1be33f093b10ff98ad
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 412efa401f7fc4da2d30e98ee597cc8f4e58840a8f8391b8d21c9421929c3150
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8991AD34618302AFE720DF15D8C8F1ABBE4AF49318F1485A9E4698B6A2C774ED51CF91
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _wcslen$BuffCharLower
                                                                                                                                                                                                                          • String ID: cdecl$none$stdcall$winapi
                                                                                                                                                                                                                          • API String ID: 707087890-567219261
                                                                                                                                                                                                                          • Opcode ID: 14c11634b61e82498f64e3f54887202caa62eb106c33c1a38fb8e9d3b64b2433
                                                                                                                                                                                                                          • Instruction ID: 1350949ea418b1392e5a3e72a30cd866393cc5f1696adcb1ff83ed94b7919a8c
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 14c11634b61e82498f64e3f54887202caa62eb106c33c1a38fb8e9d3b64b2433
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DC51B331A206179BCF14DF68C9408BFB7A5BF65724B214229F4A5E72C6EB70DE50C790
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CoInitialize.OLE32 ref: 00203774
                                                                                                                                                                                                                          • CoUninitialize.OLE32 ref: 0020377F
                                                                                                                                                                                                                          • CoCreateInstance.OLE32(?,00000000,00000017,0021FB78,?), ref: 002037D9
                                                                                                                                                                                                                          • IIDFromString.OLE32(?,?), ref: 0020384C
                                                                                                                                                                                                                          • VariantInit.OLEAUT32(?), ref: 002038E4
                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 00203936
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Variant$ClearCreateFromInitInitializeInstanceStringUninitialize
                                                                                                                                                                                                                          • String ID: Failed to create object$Invalid parameter$NULL Pointer assignment
                                                                                                                                                                                                                          • API String ID: 636576611-1287834457
                                                                                                                                                                                                                          • Opcode ID: d53101c4c94aae4ec3e15403206cc6e863b8d47d04ee82045ba1725e00ab00c9
                                                                                                                                                                                                                          • Instruction ID: 78197ddf65abed70a9ef1d402d3524e80513edb5576ddbb90e1968753c6ebc34
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d53101c4c94aae4ec3e15403206cc6e863b8d47d04ee82045ba1725e00ab00c9
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EB61D070628701AFD311DF54D888F6AB7E8EF59700F104849F9859B2E2C7B0EE58CB92
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • LoadStringW.USER32(00000066,?,00000FFF,?), ref: 001F33CF
                                                                                                                                                                                                                            • Part of subcall function 00189CB3: _wcslen.LIBCMT ref: 00189CBD
                                                                                                                                                                                                                          • LoadStringW.USER32(00000072,?,00000FFF,?), ref: 001F33F0
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: LoadString$_wcslen
                                                                                                                                                                                                                          • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Incorrect parameters to object property !$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                                          • API String ID: 4099089115-3080491070
                                                                                                                                                                                                                          • Opcode ID: d9ed0d6612d4163ca62829f5f036f218e68685267d1100075a127f1b480de6cf
                                                                                                                                                                                                                          • Instruction ID: c3fcdc3e27ae808c69bdcf312f72043f36ef285da1760ab48cc87db1ede4400e
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d9ed0d6612d4163ca62829f5f036f218e68685267d1100075a127f1b480de6cf
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D1518B71900209BADF19EBA0DD46EFEB378AF25700F244065F515720A2EB352F68DF61
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                          • String ID: APPEND$EXISTS$KEYS$REMOVE
                                                                                                                                                                                                                          • API String ID: 1256254125-769500911
                                                                                                                                                                                                                          • Opcode ID: fba226d4e199a3c48d07a2944032446a0240552caf79a1adce78c78df30917e8
                                                                                                                                                                                                                          • Instruction ID: 8019011aa8266c430be86afa5468d3273b14b881d4e671f5123f5f4bf51ddc4a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fba226d4e199a3c48d07a2944032446a0240552caf79a1adce78c78df30917e8
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CB41F832A084679BCB206F7EC8D05BFB7A5AFA9B54B254129E421DB284E731CD81C790
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000001), ref: 001F53A0
                                                                                                                                                                                                                          • GetDiskFreeSpaceW.KERNEL32(?,?,?,?,?,00000002,00000001), ref: 001F5416
                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 001F5420
                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000000,READY), ref: 001F54A7
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Error$Mode$DiskFreeLastSpace
                                                                                                                                                                                                                          • String ID: INVALID$NOTREADY$READONLY$READY$UNKNOWN
                                                                                                                                                                                                                          • API String ID: 4194297153-14809454
                                                                                                                                                                                                                          • Opcode ID: bb151c995089ac128b8b90b30c19924de317f38e526157891ccc6b5912a49310
                                                                                                                                                                                                                          • Instruction ID: c5a5f6117b0fc2cf678851a97a5c58040688915d704256750ef1cb6f4a59ac5e
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bb151c995089ac128b8b90b30c19924de317f38e526157891ccc6b5912a49310
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5731C375A00609DFC714DF68C488ABABBB5FF55305F148069E706CB292EB31DD82CBA1
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CreateMenu.USER32 ref: 00213C79
                                                                                                                                                                                                                          • SetMenu.USER32(?,00000000), ref: 00213C88
                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00213D10
                                                                                                                                                                                                                          • IsMenu.USER32(?), ref: 00213D24
                                                                                                                                                                                                                          • CreatePopupMenu.USER32 ref: 00213D2E
                                                                                                                                                                                                                          • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00213D5B
                                                                                                                                                                                                                          • DrawMenuBar.USER32 ref: 00213D63
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Menu$CreateItem$DrawInfoInsertPopup
                                                                                                                                                                                                                          • String ID: 0$F
                                                                                                                                                                                                                          • API String ID: 161812096-3044882817
                                                                                                                                                                                                                          • Opcode ID: ef0945e33315eb2060a3f8f13ff91aebd1e9e097a5425b89a7ed6be907f14bf7
                                                                                                                                                                                                                          • Instruction ID: 83bb7159ab89f38b2080ec90ad84c73cb1a86a69d32b079eb358d2d43593144d
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ef0945e33315eb2060a3f8f13ff91aebd1e9e097a5425b89a7ed6be907f14bf7
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 25418C78A1120AAFDB14CF64E848BDA77F6FF59304F144029E906A7360DB70AA20CF94
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00189CB3: _wcslen.LIBCMT ref: 00189CBD
                                                                                                                                                                                                                            • Part of subcall function 001E3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 001E3CCA
                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000018C,000000FF,00020000), ref: 001E1F64
                                                                                                                                                                                                                          • GetDlgCtrlID.USER32 ref: 001E1F6F
                                                                                                                                                                                                                          • GetParent.USER32 ref: 001E1F8B
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,?,00000111,?), ref: 001E1F8E
                                                                                                                                                                                                                          • GetDlgCtrlID.USER32(?), ref: 001E1F97
                                                                                                                                                                                                                          • GetParent.USER32(?), ref: 001E1FAB
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,?,00000111,?), ref: 001E1FAE
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$CtrlParent$ClassName_wcslen
                                                                                                                                                                                                                          • String ID: ComboBox$ListBox
                                                                                                                                                                                                                          • API String ID: 711023334-1403004172
                                                                                                                                                                                                                          • Opcode ID: 18d00c3bf89a1f69a6168db842fa6559b043d159e0bfe78482f532a5945cbca5
                                                                                                                                                                                                                          • Instruction ID: a5251fc525669973ece609d0189b9bc1318261691ecb345bdcb8948954caacd1
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 18d00c3bf89a1f69a6168db842fa6559b043d159e0bfe78482f532a5945cbca5
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D221C274940254BFCF08AFA1DC89DFEBBB8EF66310B104115F96167291DB355918DFA0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000101F,00000000,00000000), ref: 00213A9D
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,?,0000101F,00000000), ref: 00213AA0
                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00213AC7
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00213AEA
                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000104D,00000000,00000007), ref: 00213B62
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001074,00000000,00000007), ref: 00213BAC
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001057,00000000,00000000), ref: 00213BC7
                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000101D,00001004,00000000), ref: 00213BE2
                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000101E,00001004,00000000), ref: 00213BF6
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001008,00000000,00000007), ref: 00213C13
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$LongWindow
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 312131281-0
                                                                                                                                                                                                                          • Opcode ID: 560edb3d12467b4a541e3b038a7ed3f5856a38776612af879b975ba9a8ab81f2
                                                                                                                                                                                                                          • Instruction ID: 8a4f571888d6f2bd768510d1b332de2157054f4f1472f98cab789013ccf1c241
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 560edb3d12467b4a541e3b038a7ed3f5856a38776612af879b975ba9a8ab81f2
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EF618975900248AFDB10DFA8CC85EEE77F9EB19314F10009AFA15A72A1D770AE95DB50
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 001EB151
                                                                                                                                                                                                                          • GetForegroundWindow.USER32(00000000,?,?,?,?,?,001EA1E1,?,00000001), ref: 001EB165
                                                                                                                                                                                                                          • GetWindowThreadProcessId.USER32(00000000), ref: 001EB16C
                                                                                                                                                                                                                          • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,001EA1E1,?,00000001), ref: 001EB17B
                                                                                                                                                                                                                          • GetWindowThreadProcessId.USER32(?,00000000), ref: 001EB18D
                                                                                                                                                                                                                          • AttachThreadInput.USER32(?,00000000,00000001,?,?,?,?,?,001EA1E1,?,00000001), ref: 001EB1A6
                                                                                                                                                                                                                          • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,001EA1E1,?,00000001), ref: 001EB1B8
                                                                                                                                                                                                                          • AttachThreadInput.USER32(00000000,00000000,?,?,?,?,?,001EA1E1,?,00000001), ref: 001EB1FD
                                                                                                                                                                                                                          • AttachThreadInput.USER32(?,?,00000000,?,?,?,?,?,001EA1E1,?,00000001), ref: 001EB212
                                                                                                                                                                                                                          • AttachThreadInput.USER32(00000000,?,00000000,?,?,?,?,?,001EA1E1,?,00000001), ref: 001EB21D
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Thread$AttachInput$Window$Process$CurrentForeground
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2156557900-0
                                                                                                                                                                                                                          • Opcode ID: adbf990ac28ed89bd37485fbeccea16aa84b71f23df3899829989020becd46de
                                                                                                                                                                                                                          • Instruction ID: 846a2c9e410ab4e33cdbb1a83fbff6ca0465f5e364cb7f16604b4452015b03c8
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: adbf990ac28ed89bd37485fbeccea16aa84b71f23df3899829989020becd46de
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F131AC79544745BFDB10DF25FC8CBBE7BA9AF60352F208014FA01D6190DBB4AA008F68
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • _free.LIBCMT ref: 001B2C94
                                                                                                                                                                                                                            • Part of subcall function 001B29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,001BD7D1,00000000,00000000,00000000,00000000,?,001BD7F8,00000000,00000007,00000000,?,001BDBF5,00000000), ref: 001B29DE
                                                                                                                                                                                                                            • Part of subcall function 001B29C8: GetLastError.KERNEL32(00000000,?,001BD7D1,00000000,00000000,00000000,00000000,?,001BD7F8,00000000,00000007,00000000,?,001BDBF5,00000000,00000000), ref: 001B29F0
                                                                                                                                                                                                                          • _free.LIBCMT ref: 001B2CA0
                                                                                                                                                                                                                          • _free.LIBCMT ref: 001B2CAB
                                                                                                                                                                                                                          • _free.LIBCMT ref: 001B2CB6
                                                                                                                                                                                                                          • _free.LIBCMT ref: 001B2CC1
                                                                                                                                                                                                                          • _free.LIBCMT ref: 001B2CCC
                                                                                                                                                                                                                          • _free.LIBCMT ref: 001B2CD7
                                                                                                                                                                                                                          • _free.LIBCMT ref: 001B2CE2
                                                                                                                                                                                                                          • _free.LIBCMT ref: 001B2CED
                                                                                                                                                                                                                          • _free.LIBCMT ref: 001B2CFB
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 776569668-0
                                                                                                                                                                                                                          • Opcode ID: e86c4a864dfde6dfad2a1f53aec72ae100cafa97669b073034b21b809b2e1e5d
                                                                                                                                                                                                                          • Instruction ID: 21fed75265b7dbf4cc559d29f62ca1f03e3a5af7714f3a2d318c181da8d40b90
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e86c4a864dfde6dfad2a1f53aec72ae100cafa97669b073034b21b809b2e1e5d
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7111A476100118BFCB02EF94D982CDD3BA5FF19354F4148A5FA489F222DB31EE549B90
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 001F7FAD
                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 001F7FC1
                                                                                                                                                                                                                          • GetFileAttributesW.KERNEL32(?), ref: 001F7FEB
                                                                                                                                                                                                                          • SetFileAttributesW.KERNEL32(?,00000000), ref: 001F8005
                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 001F8017
                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 001F8060
                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 001F80B0
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CurrentDirectory$AttributesFile
                                                                                                                                                                                                                          • String ID: *.*
                                                                                                                                                                                                                          • API String ID: 769691225-438819550
                                                                                                                                                                                                                          • Opcode ID: 0c8a28f3761e224333877d66a571014141ba1301d4a20b29cfb3bcfc2040e713
                                                                                                                                                                                                                          • Instruction ID: 3f870d7ac3521d73930c8d9f89d919573dc768b5ca6bf73e80126bfa629b48a9
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0c8a28f3761e224333877d66a571014141ba1301d4a20b29cfb3bcfc2040e713
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B981CE725082099BCB24EF14C844ABEB3E8BF99314F544C5FFA85C7291EB34DD498B92
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,000000EB), ref: 00185C7A
                                                                                                                                                                                                                            • Part of subcall function 00185D0A: GetClientRect.USER32(?,?), ref: 00185D30
                                                                                                                                                                                                                            • Part of subcall function 00185D0A: GetWindowRect.USER32(?,?), ref: 00185D71
                                                                                                                                                                                                                            • Part of subcall function 00185D0A: ScreenToClient.USER32(?,?), ref: 00185D99
                                                                                                                                                                                                                          • GetDC.USER32 ref: 001C46F5
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000031,00000000,00000000), ref: 001C4708
                                                                                                                                                                                                                          • SelectObject.GDI32(00000000,00000000), ref: 001C4716
                                                                                                                                                                                                                          • SelectObject.GDI32(00000000,00000000), ref: 001C472B
                                                                                                                                                                                                                          • ReleaseDC.USER32(?,00000000), ref: 001C4733
                                                                                                                                                                                                                          • MoveWindow.USER32(?,?,?,?,?,?,?,00000031,00000000,00000000), ref: 001C47C4
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window$ClientObjectRectSelect$LongMessageMoveReleaseScreenSend
                                                                                                                                                                                                                          • String ID: U
                                                                                                                                                                                                                          • API String ID: 4009187628-3372436214
                                                                                                                                                                                                                          • Opcode ID: f6b82cd2c0d95aae58dd929ad2083e23ff2f1988a4f6e69a93bfca2c187ed2d2
                                                                                                                                                                                                                          • Instruction ID: 7dd9931d4c52fd8be4d5a4d6eb12da0f31e67be7c0600dc9ec2b8a56cd2479fa
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f6b82cd2c0d95aae58dd929ad2083e23ff2f1988a4f6e69a93bfca2c187ed2d2
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D171DA34404204DFCF259F64C994FEA3BB6FF6A324F244269ED555A2AAC730C991DF60
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • LoadStringW.USER32(00000066,?,00000FFF,00000000), ref: 001F35E4
                                                                                                                                                                                                                            • Part of subcall function 00189CB3: _wcslen.LIBCMT ref: 00189CBD
                                                                                                                                                                                                                          • LoadStringW.USER32(00252390,?,00000FFF,?), ref: 001F360A
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: LoadString$_wcslen
                                                                                                                                                                                                                          • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                                          • API String ID: 4099089115-2391861430
                                                                                                                                                                                                                          • Opcode ID: d65cf03d61c28f7d5235e8e0de9001299b5ef8ae2cdf6edc1181baa7f9b1fbeb
                                                                                                                                                                                                                          • Instruction ID: c9520b348b8593a0e5a40bd0316dd3f19116c5164778a538ef972ea34b28a837
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d65cf03d61c28f7d5235e8e0de9001299b5ef8ae2cdf6edc1181baa7f9b1fbeb
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AB517D7180020ABADF14FBA0DC46EFEBB78AF25300F184165F615721A1EB311B99DFA1
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 001FC272
                                                                                                                                                                                                                          • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 001FC29A
                                                                                                                                                                                                                          • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 001FC2CA
                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 001FC322
                                                                                                                                                                                                                          • SetEvent.KERNEL32(?), ref: 001FC336
                                                                                                                                                                                                                          • InternetCloseHandle.WININET(00000000), ref: 001FC341
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: HttpInternet$CloseErrorEventHandleInfoLastOpenQueryRequestSend
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3113390036-3916222277
                                                                                                                                                                                                                          • Opcode ID: 8fa7bcb50413002c58c0ceae5abc5f2a38447e9c8efe39730b567041d99bf861
                                                                                                                                                                                                                          • Instruction ID: 5f642b9ac18ecf5b4a8bc45a8d2deebbcb94bbefd814d1b0f9241d99c06d6d13
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8fa7bcb50413002c58c0ceae5abc5f2a38447e9c8efe39730b567041d99bf861
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EF31AEB560020CAFD7219F649E88ABBBBFCFB59784F14851EF546D2240DB30DD05ABA1
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000,?,?,00000FFF,00000000,?,001C3AAF,?,?,Bad directive syntax error,0021CC08,00000000,00000010,?,?,>>>AUTOIT SCRIPT<<<), ref: 001E98BC
                                                                                                                                                                                                                          • LoadStringW.USER32(00000000,?,001C3AAF,?), ref: 001E98C3
                                                                                                                                                                                                                            • Part of subcall function 00189CB3: _wcslen.LIBCMT ref: 00189CBD
                                                                                                                                                                                                                          • MessageBoxW.USER32(00000000,00000001,00000001,00011010), ref: 001E9987
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: HandleLoadMessageModuleString_wcslen
                                                                                                                                                                                                                          • String ID: Error: $%s (%d) : ==> %s.: %s %s$.$Line %d (File "%s"):$Line %d:
                                                                                                                                                                                                                          • API String ID: 858772685-4153970271
                                                                                                                                                                                                                          • Opcode ID: b3d803915e041b8af871d94a2788790acdba58401fda4be2ad408bf786f44f29
                                                                                                                                                                                                                          • Instruction ID: 9335af832397d34f3dfe474677ad333fffde8ce743db6e228c657d7d2af63f6f
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b3d803915e041b8af871d94a2788790acdba58401fda4be2ad408bf786f44f29
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FC21AD3284021ABBCF15AF90CC0AEEE7739BF29704F084469F515660A2EB319B28DF11
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetParent.USER32 ref: 001E20AB
                                                                                                                                                                                                                          • GetClassNameW.USER32(00000000,?,00000100), ref: 001E20C0
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000111,0000702B,00000000), ref: 001E214D
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ClassMessageNameParentSend
                                                                                                                                                                                                                          • String ID: SHELLDLL_DefView$details$largeicons$list$smallicons
                                                                                                                                                                                                                          • API String ID: 1290815626-3381328864
                                                                                                                                                                                                                          • Opcode ID: 44f08dd8cfd26b7c348baef8fe57e38d436752326862e12f9fb4c8f274cd68cd
                                                                                                                                                                                                                          • Instruction ID: f23f88b3b002058e31e47364d47da768e142b56cd7f8576b6c11e77d9ffb19f1
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 44f08dd8cfd26b7c348baef8fe57e38d436752326862e12f9fb4c8f274cd68cd
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 95115C7E2C8B56BBF6092321EC1BDEE339CCB16728B200016F705A50E6FFB159115514
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: b6a7472c552cadfa919779b8d792b95b503247e7616fa6f01cbc7897fb2f86a9
                                                                                                                                                                                                                          • Instruction ID: e162a0a3fa98ded364c15e60ea0c2588a42fe943e6ae680b99dee1c16198b55f
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b6a7472c552cadfa919779b8d792b95b503247e7616fa6f01cbc7897fb2f86a9
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E3C1D374904349AFDB11EFE8D885BEDBBB8AF19310F144199F919A7392CB309942CB61
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _free$EnvironmentVariable___from_strstr_to_strchr
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1282221369-0
                                                                                                                                                                                                                          • Opcode ID: 85a9fe05d4b1451f6086dab6f991827fd5c11d1064f44f90ab7d6529780c619b
                                                                                                                                                                                                                          • Instruction ID: 2844749ea7667ed65a9076e278a7cc9eb60b62ed8278fe896437779527d0b06e
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 85a9fe05d4b1451f6086dab6f991827fd5c11d1064f44f90ab7d6529780c619b
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C9617571A04310AFDB25AFB4EC85AFA7BA6EF12720F0441ADF80497282EB319D0187D4
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00002001,00000000,00000000), ref: 00215186
                                                                                                                                                                                                                          • ShowWindow.USER32(?,00000000), ref: 002151C7
                                                                                                                                                                                                                          • ShowWindow.USER32(?,00000005,?,00000000), ref: 002151CD
                                                                                                                                                                                                                          • SetFocus.USER32(?,?,00000005,?,00000000), ref: 002151D1
                                                                                                                                                                                                                            • Part of subcall function 00216FBA: DeleteObject.GDI32(00000000), ref: 00216FE6
                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 0021520D
                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,000000F0,00000000), ref: 0021521A
                                                                                                                                                                                                                          • InvalidateRect.USER32(?,00000000,00000001,?,00000001), ref: 0021524D
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001001,00000000,000000FE), ref: 00215287
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001026,00000000,000000FE), ref: 00215296
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window$MessageSend$LongShow$DeleteFocusInvalidateObjectRect
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3210457359-0
                                                                                                                                                                                                                          • Opcode ID: 9c7704ebada0cd550670fa1f17974524851bf42c5e194143a3f39dcc2f5db43b
                                                                                                                                                                                                                          • Instruction ID: 34d69c5a0b84cf92bacf35d9d8cac20e2ee85d7acd9722000dc2b52b5dffe862
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9c7704ebada0cd550670fa1f17974524851bf42c5e194143a3f39dcc2f5db43b
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CE51E735A70629FEEF259F24CC49BD837E5EBA5311F104081F918962E0C7B599E0DF40
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • LoadImageW.USER32(00000000,?,?,00000010,00000010,00000010), ref: 001D6890
                                                                                                                                                                                                                          • ExtractIconExW.SHELL32(?,?,00000000,00000000,00000001), ref: 001D68A9
                                                                                                                                                                                                                          • LoadImageW.USER32(00000000,?,00000001,00000000,00000000,00000050), ref: 001D68B9
                                                                                                                                                                                                                          • ExtractIconExW.SHELL32(?,?,?,00000000,00000001), ref: 001D68D1
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000080,00000000,00000000), ref: 001D68F2
                                                                                                                                                                                                                          • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00198874,00000000,00000000,00000000,000000FF,00000000), ref: 001D6901
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000080,00000001,00000000), ref: 001D691E
                                                                                                                                                                                                                          • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00198874,00000000,00000000,00000000,000000FF,00000000), ref: 001D692D
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Icon$DestroyExtractImageLoadMessageSend
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1268354404-0
                                                                                                                                                                                                                          • Opcode ID: 63fb1eb863074ea34426b94719b3f44da22e94ca5a26934f5ca11fd81a199d75
                                                                                                                                                                                                                          • Instruction ID: cbe5ef278110d5d1a582498e0cf15fa7749451b08f79fa56912833847a2301bd
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 63fb1eb863074ea34426b94719b3f44da22e94ca5a26934f5ca11fd81a199d75
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 89517774600309EFDF28CF24DC99FAA7BB6EB68754F244519F902972A0DB70E990DB50
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 001FC182
                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 001FC195
                                                                                                                                                                                                                          • SetEvent.KERNEL32(?), ref: 001FC1A9
                                                                                                                                                                                                                            • Part of subcall function 001FC253: InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 001FC272
                                                                                                                                                                                                                            • Part of subcall function 001FC253: GetLastError.KERNEL32 ref: 001FC322
                                                                                                                                                                                                                            • Part of subcall function 001FC253: SetEvent.KERNEL32(?), ref: 001FC336
                                                                                                                                                                                                                            • Part of subcall function 001FC253: InternetCloseHandle.WININET(00000000), ref: 001FC341
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Internet$ErrorEventLast$CloseConnectHandleOpen
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 337547030-0
                                                                                                                                                                                                                          • Opcode ID: a676cb5294a499668f5a3bb16e8c6414bd814afb64cf5cea70b4441639341291
                                                                                                                                                                                                                          • Instruction ID: aa6a18c4cc0e3f7b47eed1862c3e35a5b52d07275691746dd0d7c670fce818e1
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a676cb5294a499668f5a3bb16e8c6414bd814afb64cf5cea70b4441639341291
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5B31B67514060DEFDB219FA5DE48AB7BBF9FF64300B14841DFA5682611CB31D814EBA0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 001E3A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 001E3A57
                                                                                                                                                                                                                            • Part of subcall function 001E3A3D: GetCurrentThreadId.KERNEL32 ref: 001E3A5E
                                                                                                                                                                                                                            • Part of subcall function 001E3A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,001E25B3), ref: 001E3A65
                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000025,00000000), ref: 001E25BD
                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000100,00000025,00000000), ref: 001E25DB
                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000,?,00000100,00000025,00000000), ref: 001E25DF
                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000025,00000000), ref: 001E25E9
                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000100,00000027,00000000), ref: 001E2601
                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000,?,00000100,00000027,00000000), ref: 001E2605
                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000025,00000000), ref: 001E260F
                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000101,00000027,00000000), ref: 001E2623
                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000,?,00000101,00000027,00000000,?,00000100,00000027,00000000), ref: 001E2627
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessagePostSleepThreadVirtual$AttachCurrentInputProcessWindow
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2014098862-0
                                                                                                                                                                                                                          • Opcode ID: d013e941c5a9e31bad5be151e49fb53cf6f41af611ab937c8c9b01850f8073d5
                                                                                                                                                                                                                          • Instruction ID: f8aa6275eacc584f6e40f380201099dd3ed09473d6a73713c62ef6ac24ac5d22
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d013e941c5a9e31bad5be151e49fb53cf6f41af611ab937c8c9b01850f8073d5
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7201B5302D0754BBFB1067699C8EF993E9DDBAEB11F204011F318AF0D1CEF114448A69
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,0000000C,?,00000000,?,001E1449,?,?,00000000), ref: 001E180C
                                                                                                                                                                                                                          • HeapAlloc.KERNEL32(00000000,?,001E1449,?,?,00000000), ref: 001E1813
                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,001E1449,?,?,00000000), ref: 001E1828
                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(?,00000000,?,001E1449,?,?,00000000), ref: 001E1830
                                                                                                                                                                                                                          • DuplicateHandle.KERNEL32(00000000,?,001E1449,?,?,00000000), ref: 001E1833
                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,001E1449,?,?,00000000), ref: 001E1843
                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(001E1449,00000000,?,001E1449,?,?,00000000), ref: 001E184B
                                                                                                                                                                                                                          • DuplicateHandle.KERNEL32(00000000,?,001E1449,?,?,00000000), ref: 001E184E
                                                                                                                                                                                                                          • CreateThread.KERNEL32(00000000,00000000,001E1874,00000000,00000000,00000000), ref: 001E1868
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Process$Current$DuplicateHandleHeap$AllocCreateThread
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1957940570-0
                                                                                                                                                                                                                          • Opcode ID: 7378dc7c7273ae20239cd9a96aea494c4af035c158b70e5c510520f4e4776610
                                                                                                                                                                                                                          • Instruction ID: adf45ec4f5ab894cc36ba49139924f328cfd84845de5f219f471833310ad2d0b
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7378dc7c7273ae20239cd9a96aea494c4af035c158b70e5c510520f4e4776610
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D901BFB92C0344BFE710AB65EC4DF9B7B6CEB99B11F108411FA05DB191CA709800CB60
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 001ED4DC: CreateToolhelp32Snapshot.KERNEL32 ref: 001ED501
                                                                                                                                                                                                                            • Part of subcall function 001ED4DC: Process32FirstW.KERNEL32(00000000,?), ref: 001ED50F
                                                                                                                                                                                                                            • Part of subcall function 001ED4DC: CloseHandle.KERNELBASE(00000000), ref: 001ED5DC
                                                                                                                                                                                                                          • OpenProcess.KERNEL32(00000001,00000000,?), ref: 0020A16D
                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 0020A180
                                                                                                                                                                                                                          • OpenProcess.KERNEL32(00000001,00000000,?), ref: 0020A1B3
                                                                                                                                                                                                                          • TerminateProcess.KERNEL32(00000000,00000000), ref: 0020A268
                                                                                                                                                                                                                          • GetLastError.KERNEL32(00000000), ref: 0020A273
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 0020A2C4
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Process$CloseErrorHandleLastOpen$CreateFirstProcess32SnapshotTerminateToolhelp32
                                                                                                                                                                                                                          • String ID: SeDebugPrivilege
                                                                                                                                                                                                                          • API String ID: 2533919879-2896544425
                                                                                                                                                                                                                          • Opcode ID: 3dcdd537ea2b425d8907a432b4257ab7e78b7d9c3ef5657666f85399d1ac8a17
                                                                                                                                                                                                                          • Instruction ID: a919dc0a2290aa882a8e9355b28c0b91b9a19f6f59dcc40475f6f72d3d374cb5
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3dcdd537ea2b425d8907a432b4257ab7e78b7d9c3ef5657666f85399d1ac8a17
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1B618C34214342AFD710DF18D494F1ABBA1AF54318F54849CE86A8B7E3C772ED45CB92
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00001036,00000010,00000010), ref: 00213925
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00001036,00000000,?), ref: 0021393A
                                                                                                                                                                                                                          • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000013), ref: 00213954
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00213999
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001057,00000000,?), ref: 002139C6
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001061,?,0000000F), ref: 002139F4
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$Window_wcslen
                                                                                                                                                                                                                          • String ID: SysListView32
                                                                                                                                                                                                                          • API String ID: 2147712094-78025650
                                                                                                                                                                                                                          • Opcode ID: 0f983d70cb200a8275a16177a271d9b38ec9d27f74b835875e154509ccc29c0c
                                                                                                                                                                                                                          • Instruction ID: afe5fbfbf395b2d42d53138e101763690cd77015c46092520b03fbb94936b295
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0f983d70cb200a8275a16177a271d9b38ec9d27f74b835875e154509ccc29c0c
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AF41D631A10219ABEF21DF64CC49BEA77EAEF68350F100526F958E7281D7719DA0CB90
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 001EBCFD
                                                                                                                                                                                                                          • IsMenu.USER32(00000000), ref: 001EBD1D
                                                                                                                                                                                                                          • CreatePopupMenu.USER32 ref: 001EBD53
                                                                                                                                                                                                                          • GetMenuItemCount.USER32(01745718), ref: 001EBDA4
                                                                                                                                                                                                                          • InsertMenuItemW.USER32(01745718,?,00000001,00000030), ref: 001EBDCC
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Menu$Item$CountCreateInfoInsertPopup
                                                                                                                                                                                                                          • String ID: 0$2
                                                                                                                                                                                                                          • API String ID: 93392585-3793063076
                                                                                                                                                                                                                          • Opcode ID: 60699fee11ea3c370bbbfb2cdfe260e8349a5af7a9a906ceeb219b7339485248
                                                                                                                                                                                                                          • Instruction ID: 677d2b2d9a20cef2973698123500bf9dd43f4944f4422824b2fca756a2b40cc0
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 60699fee11ea3c370bbbfb2cdfe260e8349a5af7a9a906ceeb219b7339485248
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3151BF70A08A89ABDB14CFEADCC8BAFBBF5BF55318F248119E411A7290D7709941CB51
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • LoadIconW.USER32(00000000,00007F03), ref: 001EC913
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: IconLoad
                                                                                                                                                                                                                          • String ID: blank$info$question$stop$warning
                                                                                                                                                                                                                          • API String ID: 2457776203-404129466
                                                                                                                                                                                                                          • Opcode ID: 834e82fc625b1978aa438eaa9ee54258d48ffe2ac810c2394195209de29e3027
                                                                                                                                                                                                                          • Instruction ID: 00bb67de1c42e42d36989d4d43284bf5d5e76e81854571c7b6b24c8976b95805
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 834e82fc625b1978aa438eaa9ee54258d48ffe2ac810c2394195209de29e3027
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C9113A36689B47BBE7089B15DC83CAE67DCDF27318B21002EF501A61C3E7B45E0252E9
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CleanupStartup_strcatgethostbynamegethostnameinet_ntoa
                                                                                                                                                                                                                          • String ID: 0.0.0.0
                                                                                                                                                                                                                          • API String ID: 642191829-3771769585
                                                                                                                                                                                                                          • Opcode ID: e2a0c87fd9c5af1d4b4f27e2c9949ad3907d3abd84155ec7044817a68767e86b
                                                                                                                                                                                                                          • Instruction ID: fd20d71ca178da39676cdcc682cb5e70e80bac6c5e365e6f246161c2a2c7b583
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e2a0c87fd9c5af1d4b4f27e2c9949ad3907d3abd84155ec7044817a68767e86b
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 74112639904114AFDB25AB71FC4EEEF77BCDF66710F1101A9F405EA091EFB18A818A60
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00199BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00199BB2
                                                                                                                                                                                                                          • GetSystemMetrics.USER32(0000000F), ref: 00219FC7
                                                                                                                                                                                                                          • GetSystemMetrics.USER32(0000000F), ref: 00219FE7
                                                                                                                                                                                                                          • MoveWindow.USER32(00000003,?,?,?,?,00000000,?,?,?), ref: 0021A224
                                                                                                                                                                                                                          • SendMessageW.USER32(00000003,00000142,00000000,0000FFFF), ref: 0021A242
                                                                                                                                                                                                                          • SendMessageW.USER32(00000003,00000469,?,00000000), ref: 0021A263
                                                                                                                                                                                                                          • ShowWindow.USER32(00000003,00000000), ref: 0021A282
                                                                                                                                                                                                                          • InvalidateRect.USER32(?,00000000,00000001), ref: 0021A2A7
                                                                                                                                                                                                                          • DefDlgProcW.USER32(?,00000005,?,?), ref: 0021A2CA
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window$MessageMetricsSendSystem$InvalidateLongMoveProcRectShow
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1211466189-0
                                                                                                                                                                                                                          • Opcode ID: e8e8d47d165244ce7a858e7fc954e815b78853b289769106da33bec6061dc54f
                                                                                                                                                                                                                          • Instruction ID: 1f6277161a44b48f8d9c1e70168fa255d09870bf39d90a0e3bf6a8e615edfaf7
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e8e8d47d165244ce7a858e7fc954e815b78853b289769106da33bec6061dc54f
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 98B1CC31601216EFDF14CF68C9897EE3BF2BF64701F188069EC49AB295D771A9A0CB51
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _wcslen$LocalTime
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 952045576-0
                                                                                                                                                                                                                          • Opcode ID: 17a277ea7ce265c67ed253a7c15f8295ac9ce2508a8861f93d07f888a748f52c
                                                                                                                                                                                                                          • Instruction ID: 2178fcc4bb0f5c9bddbe59b66554663f1c6e4d196593f654489550a34d17c54b
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 17a277ea7ce265c67ed253a7c15f8295ac9ce2508a8861f93d07f888a748f52c
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FF41A069C10658B6CB11EBF4CC8AACFB7ACAF56310F548462F518E3121FB34E255C3A5
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,001D682C,00000004,00000000,00000000), ref: 0019F953
                                                                                                                                                                                                                          • ShowWindow.USER32(FFFFFFFF,00000006,?,00000000,?,001D682C,00000004,00000000,00000000), ref: 001DF3D1
                                                                                                                                                                                                                          • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,001D682C,00000004,00000000,00000000), ref: 001DF454
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ShowWindow
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1268545403-0
                                                                                                                                                                                                                          • Opcode ID: 976953ed494f99fa9bfd57438e24fd2d6e0a4a5048e4adcfc690c638e2df1960
                                                                                                                                                                                                                          • Instruction ID: 0e5950ac001bfdef4fa4e216185635a458c69d06a32d2093bf95a45aa6449ce8
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 976953ed494f99fa9bfd57438e24fd2d6e0a4a5048e4adcfc690c638e2df1960
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 00412A31618680FECF399B2DD88C76A7B96BB56318F15843DF087D6660C772A983CB11
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 00212D1B
                                                                                                                                                                                                                          • GetDC.USER32(00000000), ref: 00212D23
                                                                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00212D2E
                                                                                                                                                                                                                          • ReleaseDC.USER32(00000000,00000000), ref: 00212D3A
                                                                                                                                                                                                                          • CreateFontW.GDI32(?,00000000,00000000,00000000,?,00000000,00000000,00000000,00000001,00000004,00000000,?,00000000,?), ref: 00212D76
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000030,00000000,00000001), ref: 00212D87
                                                                                                                                                                                                                          • MoveWindow.USER32(?,?,?,?,?,00000000,?,?,00215A65,?,?,000000FF,00000000,?,000000FF,?), ref: 00212DC2
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000142,00000000,00000000), ref: 00212DE1
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$CapsCreateDeleteDeviceFontMoveObjectReleaseWindow
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3864802216-0
                                                                                                                                                                                                                          • Opcode ID: bf59379984e8beaf3d0453a6774fcbf6a27f787662e25b5363980aa482322241
                                                                                                                                                                                                                          • Instruction ID: 0bf5776185cebb657e642a2779bd8cb4d85be99cbb6ead10e2be183cba8aea8d
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bf59379984e8beaf3d0453a6774fcbf6a27f787662e25b5363980aa482322241
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E631BF76251214BFEB144F10EC89FEB3BADEF59711F148055FE089A291CA758C60CBA0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _memcmp
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2931989736-0
                                                                                                                                                                                                                          • Opcode ID: 1232b9acc94d3e98883531ae7e34782102553b8b05335a91a47f99401e4b8b56
                                                                                                                                                                                                                          • Instruction ID: aad682d01e70a9c4c072f73bfb1202a44e32545844190b88e6e824f3b0b22e87
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1232b9acc94d3e98883531ae7e34782102553b8b05335a91a47f99401e4b8b56
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D1219565A50E497B97189A228E92FFF339FBE3A39CF540021FD049A581F760ED6081E5
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: NULL Pointer assignment$Not an Object type
                                                                                                                                                                                                                          • API String ID: 0-572801152
                                                                                                                                                                                                                          • Opcode ID: 1782868e9120c314d0a5783a4e61999b71dd8e70989476b512788857326d4fdc
                                                                                                                                                                                                                          • Instruction ID: 2258cf76653e22f3d9879ab07bc9f9cb51d1784cfdb0f0a23fa16b55bf7988ef
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1782868e9120c314d0a5783a4e61999b71dd8e70989476b512788857326d4fdc
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2BD1B175A1071AAFDF10CFA8C881BAEB7B5BF48344F148069E915AB282E770DD55CF90
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetCPInfo.KERNEL32(?,?), ref: 001C15CE
                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000009,?,?,00000000,00000000), ref: 001C1651
                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 001C16E4
                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000009,?,?,00000000,00000000), ref: 001C16FB
                                                                                                                                                                                                                            • Part of subcall function 001B3820: RtlAllocateHeap.NTDLL(00000000,?,00251444,?,0019FDF5,?,?,0018A976,00000010,00251440,001813FC,?,001813C6,?,00181129), ref: 001B3852
                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 001C1777
                                                                                                                                                                                                                          • __freea.LIBCMT ref: 001C17A2
                                                                                                                                                                                                                          • __freea.LIBCMT ref: 001C17AE
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ByteCharMultiWide$__freea$AllocateHeapInfo
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2829977744-0
                                                                                                                                                                                                                          • Opcode ID: 50fc3e37401767ccbe7f6defab4a7ebfcfedfec34f12fe91bd717af64f9727b1
                                                                                                                                                                                                                          • Instruction ID: a1d0044614d0da300c02748d40219f8493bb6e2ce8a2a57d6d12afbe8a5274ff
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 50fc3e37401767ccbe7f6defab4a7ebfcfedfec34f12fe91bd717af64f9727b1
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C291A472E80216BADF248E64C891FEE7BB5AF6B310F18465DE905E7142DB35DC40CB60
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Variant$ClearInit
                                                                                                                                                                                                                          • String ID: Incorrect Object type in FOR..IN loop$Null Object assignment in FOR..IN loop
                                                                                                                                                                                                                          • API String ID: 2610073882-625585964
                                                                                                                                                                                                                          • Opcode ID: 901f1935c5829d64f4049232d0ceb857f9d964c5bae8961e4d7efc85d81df9f9
                                                                                                                                                                                                                          • Instruction ID: 9b236b97faf785d04085a545e87faf14c37304ef328421cba9b11abea00d7b27
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 901f1935c5829d64f4049232d0ceb857f9d964c5bae8961e4d7efc85d81df9f9
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FA91D1B0A10315ABDF24DFA4C844FAEBBB8EF46710F108559F615AB292D7709951CFA0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SafeArrayGetVartype.OLEAUT32(00000001,?), ref: 001F125C
                                                                                                                                                                                                                          • SafeArrayAccessData.OLEAUT32(00000000,?), ref: 001F1284
                                                                                                                                                                                                                          • SafeArrayUnaccessData.OLEAUT32(00000001), ref: 001F12A8
                                                                                                                                                                                                                          • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 001F12D8
                                                                                                                                                                                                                          • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 001F135F
                                                                                                                                                                                                                          • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 001F13C4
                                                                                                                                                                                                                          • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 001F1430
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ArraySafe$Data$Access$UnaccessVartype
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2550207440-0
                                                                                                                                                                                                                          • Opcode ID: b08a754a4879098ca0aa846ebd071c242707aa90c87fee4dcf77d9b2d8bfb90f
                                                                                                                                                                                                                          • Instruction ID: cde4c7a8cb2f6fff935804a9028b032ecc83cc0c3129f27fe5892095452be370
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b08a754a4879098ca0aa846ebd071c242707aa90c87fee4dcf77d9b2d8bfb90f
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6891CF76A00209EFDB05DFA8D884BFEB7B5FF55325F214029EA10EB291D774A941CB90
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3225163088-0
                                                                                                                                                                                                                          • Opcode ID: cbb01922c5906a73b08ff5ccde44a7a810d5702ea1371517aad8bca0de24c825
                                                                                                                                                                                                                          • Instruction ID: 615b536176d8de7369d200d3a06ba57aebc4e84274cc710fef846aa4c99a75df
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cbb01922c5906a73b08ff5ccde44a7a810d5702ea1371517aad8bca0de24c825
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D1914671D40219EFDF14CFA9C888AEEBBB8FF49320F25814AE515B7291D734A941CB60
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • VariantInit.OLEAUT32(?), ref: 0020396B
                                                                                                                                                                                                                          • CharUpperBuffW.USER32(?,?), ref: 00203A7A
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00203A8A
                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 00203C1F
                                                                                                                                                                                                                            • Part of subcall function 001F0CDF: VariantInit.OLEAUT32(00000000), ref: 001F0D1F
                                                                                                                                                                                                                            • Part of subcall function 001F0CDF: VariantCopy.OLEAUT32(?,?), ref: 001F0D28
                                                                                                                                                                                                                            • Part of subcall function 001F0CDF: VariantClear.OLEAUT32(?), ref: 001F0D34
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Variant$ClearInit$BuffCharCopyUpper_wcslen
                                                                                                                                                                                                                          • String ID: AUTOIT.ERROR$Incorrect Parameter format
                                                                                                                                                                                                                          • API String ID: 4137639002-1221869570
                                                                                                                                                                                                                          • Opcode ID: e6c6df2f4b4f5cf4931e5dcb9a8ca8afdaebddf18b6f21b4a448406e9416c1b1
                                                                                                                                                                                                                          • Instruction ID: 841bec2750669e8c5ef540bbe4f3c3a13aa297d70c124bf74ffff06df5db6edc
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e6c6df2f4b4f5cf4931e5dcb9a8ca8afdaebddf18b6f21b4a448406e9416c1b1
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1E9149746183059FC704EF24C48096AB7E8FF99318F14882DF8999B392DB31EE55CB92
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 001E000E: CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,001DFF41,80070057,?,?,?,001E035E), ref: 001E002B
                                                                                                                                                                                                                            • Part of subcall function 001E000E: ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,001DFF41,80070057,?,?), ref: 001E0046
                                                                                                                                                                                                                            • Part of subcall function 001E000E: lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,001DFF41,80070057,?,?), ref: 001E0054
                                                                                                                                                                                                                            • Part of subcall function 001E000E: CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,001DFF41,80070057,?), ref: 001E0064
                                                                                                                                                                                                                          • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000002,00000003,00000000,00000000,00000000,00000001,?,?), ref: 00204C51
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00204D59
                                                                                                                                                                                                                          • CoCreateInstanceEx.OLE32(?,00000000,00000015,?,00000001,?), ref: 00204DCF
                                                                                                                                                                                                                          • CoTaskMemFree.OLE32(?), ref: 00204DDA
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: FreeFromProgTask$CreateInitializeInstanceSecurity_wcslenlstrcmpi
                                                                                                                                                                                                                          • String ID: NULL Pointer assignment
                                                                                                                                                                                                                          • API String ID: 614568839-2785691316
                                                                                                                                                                                                                          • Opcode ID: 4233a58510704a0e0a9a04e7566e77931606d2537f05825c4ece31704f50fbc8
                                                                                                                                                                                                                          • Instruction ID: d29759ab542c98e0893d32251a5b13e6b0785132ee334a54a35389884ebe4072
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4233a58510704a0e0a9a04e7566e77931606d2537f05825c4ece31704f50fbc8
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0B913AB1D0021D9FDF15EFA4D890AEEB7B8BF18304F10816AE915B7291EB709A54CF60
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetMenu.USER32(?), ref: 00212183
                                                                                                                                                                                                                          • GetMenuItemCount.USER32(00000000), ref: 002121B5
                                                                                                                                                                                                                          • GetMenuStringW.USER32(00000000,00000000,?,00007FFF,00000400), ref: 002121DD
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00212213
                                                                                                                                                                                                                          • GetMenuItemID.USER32(?,?), ref: 0021224D
                                                                                                                                                                                                                          • GetSubMenu.USER32(?,?), ref: 0021225B
                                                                                                                                                                                                                            • Part of subcall function 001E3A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 001E3A57
                                                                                                                                                                                                                            • Part of subcall function 001E3A3D: GetCurrentThreadId.KERNEL32 ref: 001E3A5E
                                                                                                                                                                                                                            • Part of subcall function 001E3A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,001E25B3), ref: 001E3A65
                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 002122E3
                                                                                                                                                                                                                            • Part of subcall function 001EE97B: Sleep.KERNEL32 ref: 001EE9F3
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Menu$Thread$Item$AttachCountCurrentInputMessagePostProcessSleepStringWindow_wcslen
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 4196846111-0
                                                                                                                                                                                                                          • Opcode ID: e043bc9b42fd27fba6b23f2e5618c55675ad0178c8e39680b17b628726b16442
                                                                                                                                                                                                                          • Instruction ID: d037a3d87d8be9b8c2fac10ea36d662873f65668a27c706987255644515a7aee
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e043bc9b42fd27fba6b23f2e5618c55675ad0178c8e39680b17b628726b16442
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2B718E35A10205EFCB10EF68C845AEEB7F5EF68310F148458F816EB341DB74AA918B90
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • IsWindow.USER32(017455B0), ref: 00217F37
                                                                                                                                                                                                                          • IsWindowEnabled.USER32(017455B0), ref: 00217F43
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000041C,00000000,00000000), ref: 0021801E
                                                                                                                                                                                                                          • SendMessageW.USER32(017455B0,000000B0,?,?), ref: 00218051
                                                                                                                                                                                                                          • IsDlgButtonChecked.USER32(?,?), ref: 00218089
                                                                                                                                                                                                                          • GetWindowLongW.USER32(017455B0,000000EC), ref: 002180AB
                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000A1,00000002,00000000), ref: 002180C3
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSendWindow$ButtonCheckedEnabledLong
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 4072528602-0
                                                                                                                                                                                                                          • Opcode ID: 23b7e3a4b18da57226a03992e8dd37fcf25a1472d6fb3a4784aa959b7780d513
                                                                                                                                                                                                                          • Instruction ID: 6ba7e5718adde22faceffa1fd4e831889a4c1c0470b365496e2932ba4746a5da
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 23b7e3a4b18da57226a03992e8dd37fcf25a1472d6fb3a4784aa959b7780d513
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1D71C235618205AFEB249F64C8C4FEB7BF9EFA9300F144059F94553261CB31ADA6CB10
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetParent.USER32(?), ref: 001EAEF9
                                                                                                                                                                                                                          • GetKeyboardState.USER32(?), ref: 001EAF0E
                                                                                                                                                                                                                          • SetKeyboardState.USER32(?), ref: 001EAF6F
                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000101,00000010,?), ref: 001EAF9D
                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000101,00000011,?), ref: 001EAFBC
                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000101,00000012,?), ref: 001EAFFD
                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000101,0000005B,?), ref: 001EB020
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 87235514-0
                                                                                                                                                                                                                          • Opcode ID: 9b8a00d2bd41cc948cbb8c1a7ebd0f28414269b005a5978c74190de61081ae78
                                                                                                                                                                                                                          • Instruction ID: e89780d63e6afcb16519642afddb481e1c93b628b0ddcbdebba827c47288e885
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9b8a00d2bd41cc948cbb8c1a7ebd0f28414269b005a5978c74190de61081ae78
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9A51B1A0608BD53DFB3683368885BBFBEA95F06704F088589F2D9558D2C798BCC8D751
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetParent.USER32(00000000), ref: 001EAD19
                                                                                                                                                                                                                          • GetKeyboardState.USER32(?), ref: 001EAD2E
                                                                                                                                                                                                                          • SetKeyboardState.USER32(?), ref: 001EAD8F
                                                                                                                                                                                                                          • PostMessageW.USER32(00000000,00000100,00000010,?), ref: 001EADBB
                                                                                                                                                                                                                          • PostMessageW.USER32(00000000,00000100,00000011,?), ref: 001EADD8
                                                                                                                                                                                                                          • PostMessageW.USER32(00000000,00000100,00000012,?), ref: 001EAE17
                                                                                                                                                                                                                          • PostMessageW.USER32(00000000,00000100,0000005B,?), ref: 001EAE38
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 87235514-0
                                                                                                                                                                                                                          • Opcode ID: 1e3da9a84fcf0314b689cd64d17989acc9a6b96c6141fdca51bf36e2ed1b61ca
                                                                                                                                                                                                                          • Instruction ID: 75c71725a8743eda32b993b1380f08dd5bfda46b93958586d592b16c4305a94a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1e3da9a84fcf0314b689cd64d17989acc9a6b96c6141fdca51bf36e2ed1b61ca
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6B5116A0548BD53DFB3783768C95BBEBEA96F46300F488488E1D5468C2C394FC88D762
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetConsoleCP.KERNEL32(001C3CD6,?,?,?,?,?,?,?,?,001B5BA3,?,?,001C3CD6,?,?), ref: 001B5470
                                                                                                                                                                                                                          • __fassign.LIBCMT ref: 001B54EB
                                                                                                                                                                                                                          • __fassign.LIBCMT ref: 001B5506
                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(?,00000000,?,00000001,001C3CD6,00000005,00000000,00000000), ref: 001B552C
                                                                                                                                                                                                                          • WriteFile.KERNEL32(?,001C3CD6,00000000,001B5BA3,00000000,?,?,?,?,?,?,?,?,?,001B5BA3,?), ref: 001B554B
                                                                                                                                                                                                                          • WriteFile.KERNEL32(?,?,00000001,001B5BA3,00000000,?,?,?,?,?,?,?,?,?,001B5BA3,?), ref: 001B5584
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1324828854-0
                                                                                                                                                                                                                          • Opcode ID: 8f16cf400e049523cfa7137b6d341cfbff6bbe87a815c11a4ca2fc066ace3e89
                                                                                                                                                                                                                          • Instruction ID: 652a2c4d86798449743e04dbf94a79c32bb42956ffabcec25b9204df2fe9eabc
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8f16cf400e049523cfa7137b6d341cfbff6bbe87a815c11a4ca2fc066ace3e89
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4751E570900648AFDB21CFA8DC85BEEBBFAEF09301F14411AF555E7291D7309A51CB60
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • _ValidateLocalCookies.LIBCMT ref: 001A2D4B
                                                                                                                                                                                                                          • ___except_validate_context_record.LIBVCRUNTIME ref: 001A2D53
                                                                                                                                                                                                                          • _ValidateLocalCookies.LIBCMT ref: 001A2DE1
                                                                                                                                                                                                                          • __IsNonwritableInCurrentImage.LIBCMT ref: 001A2E0C
                                                                                                                                                                                                                          • _ValidateLocalCookies.LIBCMT ref: 001A2E61
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                          • String ID: csm
                                                                                                                                                                                                                          • API String ID: 1170836740-1018135373
                                                                                                                                                                                                                          • Opcode ID: 90f614e840640fe9ea72a32003b78d5f9377bdb5872381b0d8e28feec9bb057a
                                                                                                                                                                                                                          • Instruction ID: b51b636a5903340e6a19da6ef17a1f9b0c134e37089a785071205b5eeaf733d7
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 90f614e840640fe9ea72a32003b78d5f9377bdb5872381b0d8e28feec9bb057a
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C841B238A00209ABCF14DFACC885A9EBBB5BF46324F148155F8146B393D735EA15CB90
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 0020304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 0020307A
                                                                                                                                                                                                                            • Part of subcall function 0020304E: _wcslen.LIBCMT ref: 0020309B
                                                                                                                                                                                                                          • socket.WSOCK32(00000002,00000001,00000006,?,?,00000000), ref: 00201112
                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00201121
                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 002011C9
                                                                                                                                                                                                                          • closesocket.WSOCK32(00000000), ref: 002011F9
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ErrorLast$_wcslenclosesocketinet_addrsocket
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2675159561-0
                                                                                                                                                                                                                          • Opcode ID: 3923b8afa645ad1805ae80523cbcf1d7645435b0a4ce56a3093cc643a6c05bc3
                                                                                                                                                                                                                          • Instruction ID: dbaf270c243bc90dbdb75b07b8e8a5128308f6f476e29ee3d1fafd6fba23c599
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3923b8afa645ad1805ae80523cbcf1d7645435b0a4ce56a3093cc643a6c05bc3
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F141E435610205AFDB149F14D884BAAF7E9EF45324F248059F9199B2D2CB70EE51CBE0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 001EDDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,001ECF22,?), ref: 001EDDFD
                                                                                                                                                                                                                            • Part of subcall function 001EDDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,001ECF22,?), ref: 001EDE16
                                                                                                                                                                                                                          • lstrcmpiW.KERNEL32(?,?), ref: 001ECF45
                                                                                                                                                                                                                          • MoveFileW.KERNEL32(?,?), ref: 001ECF7F
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 001ED005
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 001ED01B
                                                                                                                                                                                                                          • SHFileOperationW.SHELL32(?), ref: 001ED061
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: FileFullNamePath_wcslen$MoveOperationlstrcmpi
                                                                                                                                                                                                                          • String ID: \*.*
                                                                                                                                                                                                                          • API String ID: 3164238972-1173974218
                                                                                                                                                                                                                          • Opcode ID: 498094c31e6219ab9c64cb98bbaf91c742b8b83aaecc8f74f45d32de731311d3
                                                                                                                                                                                                                          • Instruction ID: 9d1116488bc65c24f7e7aa2f8ccc5cb8b00d073355186deae2cd2f972b20fb94
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 498094c31e6219ab9c64cb98bbaf91c742b8b83aaecc8f74f45d32de731311d3
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A241947584525C9FDF12EBA4DD81ADEB7B8AF18380F1000E6E505EB142EB34AB89CB50
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 00212E1C
                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00212E4F
                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00212E84
                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000F1,00000000,00000000), ref: 00212EB6
                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000F1,00000001,00000000), ref: 00212EE0
                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00212EF1
                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00212F0B
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: LongWindow$MessageSend
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2178440468-0
                                                                                                                                                                                                                          • Opcode ID: 1c546561cc86b49a0be8d1f4d380afd98630e39542013e3362b66d782b9077d8
                                                                                                                                                                                                                          • Instruction ID: c449b868a78b4a0a09fd7a1963a3a5623ec25e3d358a6702dee945a739ebcf74
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1c546561cc86b49a0be8d1f4d380afd98630e39542013e3362b66d782b9077d8
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2C311234654251EFDB218F18EC88FA537E5EBAA711F244164F9109B2B2CB71FCA49B40
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 001E7769
                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 001E778F
                                                                                                                                                                                                                          • SysAllocString.OLEAUT32(00000000), ref: 001E7792
                                                                                                                                                                                                                          • SysAllocString.OLEAUT32(?), ref: 001E77B0
                                                                                                                                                                                                                          • SysFreeString.OLEAUT32(?), ref: 001E77B9
                                                                                                                                                                                                                          • StringFromGUID2.OLE32(?,?,00000028), ref: 001E77DE
                                                                                                                                                                                                                          • SysAllocString.OLEAUT32(?), ref: 001E77EC
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3761583154-0
                                                                                                                                                                                                                          • Opcode ID: 6a34936967d150a840fadeb95687138637422e7ee204776dd31944bcdb2da091
                                                                                                                                                                                                                          • Instruction ID: 756f8287e841b5f294cacad9bfd3d7606ca10f55aab3c615d8ef0eddd23c0060
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6a34936967d150a840fadeb95687138637422e7ee204776dd31944bcdb2da091
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1121947AA08219AFEB10AFA9DC8CCFF73ACEB093647148025B904DB190D7709C818760
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 001E7842
                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 001E7868
                                                                                                                                                                                                                          • SysAllocString.OLEAUT32(00000000), ref: 001E786B
                                                                                                                                                                                                                          • SysAllocString.OLEAUT32 ref: 001E788C
                                                                                                                                                                                                                          • SysFreeString.OLEAUT32 ref: 001E7895
                                                                                                                                                                                                                          • StringFromGUID2.OLE32(?,?,00000028), ref: 001E78AF
                                                                                                                                                                                                                          • SysAllocString.OLEAUT32(?), ref: 001E78BD
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3761583154-0
                                                                                                                                                                                                                          • Opcode ID: 382b4353e8b963b91418b7fb6730d8485e343f2d6ea5feedb90fcdcc531e8319
                                                                                                                                                                                                                          • Instruction ID: a55cf13529896fa6e1320defbea2abb578bc5449732acb9c2ee86055cf2e8084
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 382b4353e8b963b91418b7fb6730d8485e343f2d6ea5feedb90fcdcc531e8319
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A321BD35608214BFEB14AFA9DC8CDAE77ECEB283607208025F915CB2A0DB70DC41CB64
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetStdHandle.KERNEL32(0000000C), ref: 001F04F2
                                                                                                                                                                                                                          • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 001F052E
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CreateHandlePipe
                                                                                                                                                                                                                          • String ID: nul
                                                                                                                                                                                                                          • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                          • Opcode ID: caff43b2bd8b50747f83dfa6e98e64248ef0cdcae0bab732e26e80a2001a0e91
                                                                                                                                                                                                                          • Instruction ID: 6775858b2854d2dad1cfb4772ee16fdf7b3a6090250b38d32001a223942a90fd
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: caff43b2bd8b50747f83dfa6e98e64248ef0cdcae0bab732e26e80a2001a0e91
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5B218D75600309AFDF219F29DC08AAA77A4BF59724F204A19FEA1D72E1D7B0D940CF60
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetStdHandle.KERNEL32(000000F6), ref: 001F05C6
                                                                                                                                                                                                                          • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 001F0601
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CreateHandlePipe
                                                                                                                                                                                                                          • String ID: nul
                                                                                                                                                                                                                          • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                          • Opcode ID: f65b4bc0e5feb21d8089e89d31ce811e8c987587667170027e2a72e993f47792
                                                                                                                                                                                                                          • Instruction ID: 28f439b339ccf1355a06ef0189ef7282b57564c1cb0797da865424b76d33cd66
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f65b4bc0e5feb21d8089e89d31ce811e8c987587667170027e2a72e993f47792
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1E21B7755003199FDB219F68DC04AAA77E4BF99730F204A19FEA1D72E1DBB09860CB50
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 0018600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 0018604C
                                                                                                                                                                                                                            • Part of subcall function 0018600E: GetStockObject.GDI32(00000011), ref: 00186060
                                                                                                                                                                                                                            • Part of subcall function 0018600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 0018606A
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00002001,00000000,FF000000), ref: 00214112
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000409,00000000,FF000000), ref: 0021411F
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000402,00000000,00000000), ref: 0021412A
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000401,00000000,00640000), ref: 00214139
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000404,00000001,00000000), ref: 00214145
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$CreateObjectStockWindow
                                                                                                                                                                                                                          • String ID: Msctls_Progress32
                                                                                                                                                                                                                          • API String ID: 1025951953-3636473452
                                                                                                                                                                                                                          • Opcode ID: 551d96f6b0ab5f6d416c5ed69fb717584545e1f02bfbe24ae4d8d9744d0dde68
                                                                                                                                                                                                                          • Instruction ID: ed1a344892a8d6a60a45510712fa72e1aab4049c0fa63db8ace8f6d3a007bf16
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 551d96f6b0ab5f6d416c5ed69fb717584545e1f02bfbe24ae4d8d9744d0dde68
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6511B2B215021ABEEF119F64CC85EE77F9DEF19798F104110BA18A6050CB729C61DBA4
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 001BD7A3: _free.LIBCMT ref: 001BD7CC
                                                                                                                                                                                                                          • _free.LIBCMT ref: 001BD82D
                                                                                                                                                                                                                            • Part of subcall function 001B29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,001BD7D1,00000000,00000000,00000000,00000000,?,001BD7F8,00000000,00000007,00000000,?,001BDBF5,00000000), ref: 001B29DE
                                                                                                                                                                                                                            • Part of subcall function 001B29C8: GetLastError.KERNEL32(00000000,?,001BD7D1,00000000,00000000,00000000,00000000,?,001BD7F8,00000000,00000007,00000000,?,001BDBF5,00000000,00000000), ref: 001B29F0
                                                                                                                                                                                                                          • _free.LIBCMT ref: 001BD838
                                                                                                                                                                                                                          • _free.LIBCMT ref: 001BD843
                                                                                                                                                                                                                          • _free.LIBCMT ref: 001BD897
                                                                                                                                                                                                                          • _free.LIBCMT ref: 001BD8A2
                                                                                                                                                                                                                          • _free.LIBCMT ref: 001BD8AD
                                                                                                                                                                                                                          • _free.LIBCMT ref: 001BD8B8
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 776569668-0
                                                                                                                                                                                                                          • Opcode ID: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                                                          • Instruction ID: cfbe860d1a3e488eb8047d251e91452b56a922e058cd627b1e906bebb77116e1
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 30112671940B14BADA25BFF0DC46FCB7B9CAF20704F400C25F29DA6092EB75A5098662
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000,?,?,00000100,00000000), ref: 001EDA74
                                                                                                                                                                                                                          • LoadStringW.USER32(00000000), ref: 001EDA7B
                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000,00001389,?,00000100), ref: 001EDA91
                                                                                                                                                                                                                          • LoadStringW.USER32(00000000), ref: 001EDA98
                                                                                                                                                                                                                          • MessageBoxW.USER32(00000000,?,?,00011010), ref: 001EDADC
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          • %s (%d) : ==> %s: %s %s, xrefs: 001EDAB9
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: HandleLoadModuleString$Message
                                                                                                                                                                                                                          • String ID: %s (%d) : ==> %s: %s %s
                                                                                                                                                                                                                          • API String ID: 4072794657-3128320259
                                                                                                                                                                                                                          • Opcode ID: 2458f14d484986c1e0b58b7a61738241c55655e282f2823f8ab7459664c60113
                                                                                                                                                                                                                          • Instruction ID: 76866adafe76a3395b96135e8b21f95cf93a77b40ad8bfe718f14e032931b6ce
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2458f14d484986c1e0b58b7a61738241c55655e282f2823f8ab7459664c60113
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 180186FA9402487FE7109BA4AD8DEEB736CE718301F5044A2B706E2041EA749E844F75
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • InterlockedExchange.KERNEL32(0173E088,0173E088), ref: 001F097B
                                                                                                                                                                                                                          • EnterCriticalSection.KERNEL32(0173E068,00000000), ref: 001F098D
                                                                                                                                                                                                                          • TerminateThread.KERNEL32(?,000001F6), ref: 001F099B
                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(?,000003E8), ref: 001F09A9
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 001F09B8
                                                                                                                                                                                                                          • InterlockedExchange.KERNEL32(0173E088,000001F6), ref: 001F09C8
                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(0173E068), ref: 001F09CF
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CriticalExchangeInterlockedSection$CloseEnterHandleLeaveObjectSingleTerminateThreadWait
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3495660284-0
                                                                                                                                                                                                                          • Opcode ID: 11e53eb329eadcf0c7bdbe8b835ff8b2fc143bce37fc22e18036d607d7027ba6
                                                                                                                                                                                                                          • Instruction ID: 7a9f0c368d0feb405be22d4e3de98d631f703b5026d139988c9f6837496b38b2
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 11e53eb329eadcf0c7bdbe8b835ff8b2fc143bce37fc22e18036d607d7027ba6
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C1F03135482A12BBD7525F94FE8CBE67B35FF15702F505025F601508A1DB749465CF90
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetClientRect.USER32(?,?), ref: 00185D30
                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 00185D71
                                                                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 00185D99
                                                                                                                                                                                                                          • GetClientRect.USER32(?,?), ref: 00185ED7
                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 00185EF8
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Rect$Client$Window$Screen
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1296646539-0
                                                                                                                                                                                                                          • Opcode ID: 08cbd984b9e82cc34dfe3c6261be2dffccb1674e3bb8f2ccdead2bc5b9fbff14
                                                                                                                                                                                                                          • Instruction ID: 236e2a0cb87a867a5cf64196fa037c46299f837f202b21ca1bc427800e5a3715
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 08cbd984b9e82cc34dfe3c6261be2dffccb1674e3bb8f2ccdead2bc5b9fbff14
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0DB16A38A0064ADBDB14DFA9C840BEAB7F2FF58310F14851AE8A9D7250DB34EA51DF54
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • __allrem.LIBCMT ref: 001B00BA
                                                                                                                                                                                                                          • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 001B00D6
                                                                                                                                                                                                                          • __allrem.LIBCMT ref: 001B00ED
                                                                                                                                                                                                                          • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 001B010B
                                                                                                                                                                                                                          • __allrem.LIBCMT ref: 001B0122
                                                                                                                                                                                                                          • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 001B0140
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1992179935-0
                                                                                                                                                                                                                          • Opcode ID: c0aa086816e9a6b10c8594d9af3fc1b6618250ddc70608c46d0048b3e4fbc764
                                                                                                                                                                                                                          • Instruction ID: 58a622e48056fdddd2172ff3c367851842538288250d9ce1b4bf6cb8d157f5ba
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c0aa086816e9a6b10c8594d9af3fc1b6618250ddc70608c46d0048b3e4fbc764
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D7811976A00706AFE725AF6CCC82BAB73E8AF66364F24423EF411D7681E770D9018750
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00203149: select.WSOCK32(00000000,?,00000000,00000000,?,?,?,00000000,?,?,?,0020101C,00000000,?,?,00000000), ref: 00203195
                                                                                                                                                                                                                          • __WSAFDIsSet.WSOCK32(00000000,?,00000000,00000000,?,00000064,00000000), ref: 00201DC0
                                                                                                                                                                                                                          • #17.WSOCK32(00000000,?,?,00000000,?,00000010), ref: 00201DE1
                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00201DF2
                                                                                                                                                                                                                          • inet_ntoa.WSOCK32(?), ref: 00201E8C
                                                                                                                                                                                                                          • htons.WSOCK32(?,?,?,?,?), ref: 00201EDB
                                                                                                                                                                                                                          • _strlen.LIBCMT ref: 00201F35
                                                                                                                                                                                                                            • Part of subcall function 001E39E8: _strlen.LIBCMT ref: 001E39F2
                                                                                                                                                                                                                            • Part of subcall function 00186D9E: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,00000000,00000002,?,?,?,?,0019CF58,?,?,?), ref: 00186DBA
                                                                                                                                                                                                                            • Part of subcall function 00186D9E: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,?,?,?,0019CF58,?,?,?), ref: 00186DED
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ByteCharMultiWide_strlen$ErrorLasthtonsinet_ntoaselect
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1923757996-0
                                                                                                                                                                                                                          • Opcode ID: 8392d3b9f7f9924b59ebe1455ec74ee7ab1deb50c3acb4096bbef924b5253041
                                                                                                                                                                                                                          • Instruction ID: dbe7a8384f91b242e5e3ae2aebb6f242b33f50fbe74bdf276b2da978a881672a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8392d3b9f7f9924b59ebe1455ec74ee7ab1deb50c3acb4096bbef924b5253041
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2BA1CF31104342AFC724EF24C889E2A7BE5AF95318F54894CF4565B2E3CB71EE56CB91
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,001A82D9,001A82D9,?,?,?,001B644F,00000001,00000001,8BE85006), ref: 001B6258
                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,001B644F,00000001,00000001,8BE85006,?,?,?), ref: 001B62DE
                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,8BE85006,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 001B63D8
                                                                                                                                                                                                                          • __freea.LIBCMT ref: 001B63E5
                                                                                                                                                                                                                            • Part of subcall function 001B3820: RtlAllocateHeap.NTDLL(00000000,?,00251444,?,0019FDF5,?,?,0018A976,00000010,00251440,001813FC,?,001813C6,?,00181129), ref: 001B3852
                                                                                                                                                                                                                          • __freea.LIBCMT ref: 001B63EE
                                                                                                                                                                                                                          • __freea.LIBCMT ref: 001B6413
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1414292761-0
                                                                                                                                                                                                                          • Opcode ID: b65dfef162773b3f92fefeea10701f89858dd86208f1666086a1a3e7f42e0393
                                                                                                                                                                                                                          • Instruction ID: 2db1c2ac860cc6eccba3fb0c5d0da5dcc9fc4ed298c77fbeab39539a59584557
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b65dfef162773b3f92fefeea10701f89858dd86208f1666086a1a3e7f42e0393
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B351E072A00216ABEB258F64DC81EEF7BA9FB64710F254669FC09D6150EB38DC50C6A0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00189CB3: _wcslen.LIBCMT ref: 00189CBD
                                                                                                                                                                                                                            • Part of subcall function 0020C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0020B6AE,?,?), ref: 0020C9B5
                                                                                                                                                                                                                            • Part of subcall function 0020C998: _wcslen.LIBCMT ref: 0020C9F1
                                                                                                                                                                                                                            • Part of subcall function 0020C998: _wcslen.LIBCMT ref: 0020CA68
                                                                                                                                                                                                                            • Part of subcall function 0020C998: _wcslen.LIBCMT ref: 0020CA9E
                                                                                                                                                                                                                          • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0020BCCA
                                                                                                                                                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 0020BD25
                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 0020BD6A
                                                                                                                                                                                                                          • RegEnumValueW.ADVAPI32(?,-00000001,?,?,00000000,?,00000000,00000000), ref: 0020BD99
                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?,?,00000000), ref: 0020BDF3
                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 0020BDFF
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpperValue
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1120388591-0
                                                                                                                                                                                                                          • Opcode ID: 3506f14ea7fe541e9e22946d72fa94027622bb51192d56f01750753d310b809b
                                                                                                                                                                                                                          • Instruction ID: ba778729dfb92f19cd5967fad938f55282d9ce2231d79db2f1bd0d73622d897c
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3506f14ea7fe541e9e22946d72fa94027622bb51192d56f01750753d310b809b
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4A81AF30228342AFD725DF24C885E6ABBE5FF84308F14855DF4598B2A2DB31ED55CB92
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • VariantInit.OLEAUT32(00000035), ref: 001DF7B9
                                                                                                                                                                                                                          • SysAllocString.OLEAUT32(00000001), ref: 001DF860
                                                                                                                                                                                                                          • VariantCopy.OLEAUT32(001DFA64,00000000), ref: 001DF889
                                                                                                                                                                                                                          • VariantClear.OLEAUT32(001DFA64), ref: 001DF8AD
                                                                                                                                                                                                                          • VariantCopy.OLEAUT32(001DFA64,00000000), ref: 001DF8B1
                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 001DF8BB
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Variant$ClearCopy$AllocInitString
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3859894641-0
                                                                                                                                                                                                                          • Opcode ID: 4f40cd8a1ecdff9e20efd7920967509d686ad998a85177d5788928b7aa46f97b
                                                                                                                                                                                                                          • Instruction ID: 34ec0e81579535ef312fca68e0a4ebeb92afbf78b319c1f96c302640d8f4d783
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4f40cd8a1ecdff9e20efd7920967509d686ad998a85177d5788928b7aa46f97b
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DC51D535940310BACF18AB65D8A5B29B3A8EF55314B24846FFD07DF391DB708E42CB96
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00187620: _wcslen.LIBCMT ref: 00187625
                                                                                                                                                                                                                            • Part of subcall function 00186B57: _wcslen.LIBCMT ref: 00186B6A
                                                                                                                                                                                                                          • GetOpenFileNameW.COMDLG32(00000058), ref: 001F94E5
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 001F9506
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 001F952D
                                                                                                                                                                                                                          • GetSaveFileNameW.COMDLG32(00000058), ref: 001F9585
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _wcslen$FileName$OpenSave
                                                                                                                                                                                                                          • String ID: X
                                                                                                                                                                                                                          • API String ID: 83654149-3081909835
                                                                                                                                                                                                                          • Opcode ID: 844b44226c1dda2796a51d49c1cceb3004e4b4b7f59b559c288694028d166bec
                                                                                                                                                                                                                          • Instruction ID: b48f06559b4088cd1745bd3edb8f0334ec4793a685f4f5d94ebe1c0a18994d97
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 844b44226c1dda2796a51d49c1cceb3004e4b4b7f59b559c288694028d166bec
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 68E1B1315083409FC724EF24C881B6AB7E0BF95314F14896DF9999B2A2DB31EE05CF92
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00199BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00199BB2
                                                                                                                                                                                                                          • BeginPaint.USER32(?,?,?), ref: 00199241
                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 001992A5
                                                                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 001992C2
                                                                                                                                                                                                                          • SetViewportOrgEx.GDI32(00000000,?,?,00000000), ref: 001992D3
                                                                                                                                                                                                                          • EndPaint.USER32(?,?,?,?,?), ref: 00199321
                                                                                                                                                                                                                          • Rectangle.GDI32(00000000,00000000,00000000,?,?), ref: 001D71EA
                                                                                                                                                                                                                            • Part of subcall function 00199339: BeginPath.GDI32(00000000), ref: 00199357
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: BeginPaintWindow$ClientLongPathRectRectangleScreenViewport
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3050599898-0
                                                                                                                                                                                                                          • Opcode ID: 76d4e0c16b7404b9a658ef94df82947d7e0efff9c90c8ebcc62be8e419a4aff8
                                                                                                                                                                                                                          • Instruction ID: 883a7351b43ee327f39b3f3fb35cbf818c084e99867c75948e97be464b0e33da
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 76d4e0c16b7404b9a658ef94df82947d7e0efff9c90c8ebcc62be8e419a4aff8
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2D41AC70104300AFDB21DF28DC88FAA7BB8EF56321F14062DF9A5872E1D7309855DB62
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • InterlockedExchange.KERNEL32(?,000001F5), ref: 001F080C
                                                                                                                                                                                                                          • ReadFile.KERNEL32(?,?,0000FFFF,?,00000000), ref: 001F0847
                                                                                                                                                                                                                          • EnterCriticalSection.KERNEL32(?), ref: 001F0863
                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(?), ref: 001F08DC
                                                                                                                                                                                                                          • ReadFile.KERNEL32(?,?,0000FFFF,00000000,00000000), ref: 001F08F3
                                                                                                                                                                                                                          • InterlockedExchange.KERNEL32(?,000001F6), ref: 001F0921
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CriticalExchangeFileInterlockedReadSection$EnterLeave
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3368777196-0
                                                                                                                                                                                                                          • Opcode ID: c0e7bf05423c40bcf7ae666d69c49dc132edba45ea2d84415831bb9187067f7b
                                                                                                                                                                                                                          • Instruction ID: 182811a1d8ed00296336328dc1d7a522adcb539ba9ae4b00cdd901294075d60b
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c0e7bf05423c40bcf7ae666d69c49dc132edba45ea2d84415831bb9187067f7b
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BB418A75A00209EBDF15EF54DC85AAA77B8FF18300F1480A9ED04DA297DB70DE61DBA0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • ShowWindow.USER32(FFFFFFFF,00000000,?,00000000,00000000,?,001DF3AB,00000000,?,?,00000000,?,001D682C,00000004,00000000,00000000), ref: 0021824C
                                                                                                                                                                                                                          • EnableWindow.USER32(?,00000000), ref: 00218272
                                                                                                                                                                                                                          • ShowWindow.USER32(FFFFFFFF,00000000), ref: 002182D1
                                                                                                                                                                                                                          • ShowWindow.USER32(?,00000004), ref: 002182E5
                                                                                                                                                                                                                          • EnableWindow.USER32(?,00000001), ref: 0021830B
                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000130C,00000000,00000000), ref: 0021832F
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window$Show$Enable$MessageSend
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 642888154-0
                                                                                                                                                                                                                          • Opcode ID: d06e30f76e9cc511703e5bcfe1b850fa975efd22956538f054f89f27d9c48d4b
                                                                                                                                                                                                                          • Instruction ID: dfdff1449df60791ea0236087cdd1fa83f433aaaffad8d720eb868df90422f89
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d06e30f76e9cc511703e5bcfe1b850fa975efd22956538f054f89f27d9c48d4b
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0E41E834611681AFDB16CF14D8D9BE47BE0FB26715F1841A8E9184F2B2CB71ACA1CF40
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • IsWindowVisible.USER32(?), ref: 001E4C95
                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000000E,00000000,00000000), ref: 001E4CB2
                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000000D,00000001,00000000), ref: 001E4CEA
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 001E4D08
                                                                                                                                                                                                                          • CharUpperBuffW.USER32(00000000,00000000,?,?,?,?), ref: 001E4D10
                                                                                                                                                                                                                          • _wcsstr.LIBVCRUNTIME ref: 001E4D1A
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$BuffCharUpperVisibleWindow_wcslen_wcsstr
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 72514467-0
                                                                                                                                                                                                                          • Opcode ID: f69bd6d9b06320510d746a8341bcaee1746a95ab0de66d413e60c7bb07182c64
                                                                                                                                                                                                                          • Instruction ID: 764be8ec0936618a259d6971508121cf7f213c989cab22847c3db7981d375653
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f69bd6d9b06320510d746a8341bcaee1746a95ab0de66d413e60c7bb07182c64
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8A21F9352046807BEB195B7AAC49EBF7B9CEFA5750F21803DF805CB191DF61DC4196A0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00183AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00183A97,?,?,00182E7F,?,?,?,00000000), ref: 00183AC2
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 001F587B
                                                                                                                                                                                                                          • CoInitialize.OLE32(00000000), ref: 001F5995
                                                                                                                                                                                                                          • CoCreateInstance.OLE32(0021FCF8,00000000,00000001,0021FB68,?), ref: 001F59AE
                                                                                                                                                                                                                          • CoUninitialize.OLE32 ref: 001F59CC
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CreateFullInitializeInstanceNamePathUninitialize_wcslen
                                                                                                                                                                                                                          • String ID: .lnk
                                                                                                                                                                                                                          • API String ID: 3172280962-24824748
                                                                                                                                                                                                                          • Opcode ID: cd8260e16995d41d4145de71beed8c8a75b1e9d267f5068c712c5560ebc86593
                                                                                                                                                                                                                          • Instruction ID: b29c02bd8272892b7874e5e79760a93e5f8db29f901ee176668a954ec73e91ae
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cd8260e16995d41d4145de71beed8c8a75b1e9d267f5068c712c5560ebc86593
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 13D164746087059FC708EF24C48492ABBE2FF99714F14885DFA8A9B361DB31ED45CB92
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 001E0FB4: GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 001E0FCA
                                                                                                                                                                                                                            • Part of subcall function 001E0FB4: GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 001E0FD6
                                                                                                                                                                                                                            • Part of subcall function 001E0FB4: GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 001E0FE5
                                                                                                                                                                                                                            • Part of subcall function 001E0FB4: HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 001E0FEC
                                                                                                                                                                                                                            • Part of subcall function 001E0FB4: GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 001E1002
                                                                                                                                                                                                                          • GetLengthSid.ADVAPI32(?,00000000,001E1335), ref: 001E17AE
                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000000), ref: 001E17BA
                                                                                                                                                                                                                          • HeapAlloc.KERNEL32(00000000), ref: 001E17C1
                                                                                                                                                                                                                          • CopySid.ADVAPI32(00000000,00000000,?), ref: 001E17DA
                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000,001E1335), ref: 001E17EE
                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 001E17F5
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Heap$Process$AllocInformationToken$CopyErrorFreeLastLength
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3008561057-0
                                                                                                                                                                                                                          • Opcode ID: ad92727e035891521dee94cc605e4c1aa27574187b05610d2d5040c94b2658be
                                                                                                                                                                                                                          • Instruction ID: 081383d00bfb0db8140b98558fcc4a0e868ae764c7a88f5c7e85cc950340918e
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ad92727e035891521dee94cc605e4c1aa27574187b05610d2d5040c94b2658be
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0D11D036980A05FFDB109FA5DC49BEF7BB9EF45755F208028F48597210CB35A940CB60
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(0000000A,00000004), ref: 001E14FF
                                                                                                                                                                                                                          • OpenProcessToken.ADVAPI32(00000000), ref: 001E1506
                                                                                                                                                                                                                          • CreateEnvironmentBlock.USERENV(?,00000004,00000001), ref: 001E1515
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000004), ref: 001E1520
                                                                                                                                                                                                                          • CreateProcessWithLogonW.ADVAPI32(?,?,?,00000000,00000000,?,?,00000000,?,?,?), ref: 001E154F
                                                                                                                                                                                                                          • DestroyEnvironmentBlock.USERENV(00000000), ref: 001E1563
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Process$BlockCreateEnvironment$CloseCurrentDestroyHandleLogonOpenTokenWith
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1413079979-0
                                                                                                                                                                                                                          • Opcode ID: f7717f3f2512c7c3a57334ba6d7f0f5352fa1a65333e02cc6e1740f5a3cbe777
                                                                                                                                                                                                                          • Instruction ID: 4515d9509672b850677129fcb97d791bf1fe365a1f995ef2b24fecb49cc7088b
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f7717f3f2512c7c3a57334ba6d7f0f5352fa1a65333e02cc6e1740f5a3cbe777
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 93115676504249BBDF129FA8ED49BDE7BA9EF48704F148024FA05A21A0C7718E61DB60
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,001A3379,001A2FE5), ref: 001A3390
                                                                                                                                                                                                                          • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 001A339E
                                                                                                                                                                                                                          • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 001A33B7
                                                                                                                                                                                                                          • SetLastError.KERNEL32(00000000,?,001A3379,001A2FE5), ref: 001A3409
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3852720340-0
                                                                                                                                                                                                                          • Opcode ID: 31cb3e6b0aabe999f6bbd8691bf75b30c488ce505443fad81e09524fc18de13e
                                                                                                                                                                                                                          • Instruction ID: 3532c6cba62345ebf125c6608bf89c991fc24637b829d2a4a84dd06806c9ecbe
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 31cb3e6b0aabe999f6bbd8691bf75b30c488ce505443fad81e09524fc18de13e
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B601423F60E311BFAA692BB97C89B772A94EF2B3793300229F430882F0EF114E055144
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,001B5686,001C3CD6,?,00000000,?,001B5B6A,?,?,?,?,?,001AE6D1,?,00248A48), ref: 001B2D78
                                                                                                                                                                                                                          • _free.LIBCMT ref: 001B2DAB
                                                                                                                                                                                                                          • _free.LIBCMT ref: 001B2DD3
                                                                                                                                                                                                                          • SetLastError.KERNEL32(00000000,?,?,?,?,001AE6D1,?,00248A48,00000010,00184F4A,?,?,00000000,001C3CD6), ref: 001B2DE0
                                                                                                                                                                                                                          • SetLastError.KERNEL32(00000000,?,?,?,?,001AE6D1,?,00248A48,00000010,00184F4A,?,?,00000000,001C3CD6), ref: 001B2DEC
                                                                                                                                                                                                                          • _abort.LIBCMT ref: 001B2DF2
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ErrorLast$_free$_abort
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3160817290-0
                                                                                                                                                                                                                          • Opcode ID: 5c8186f69d3b03add0917d446ca9f02e06fb50f5f9c1c234ef79259a25bdb52c
                                                                                                                                                                                                                          • Instruction ID: e5ac5f2181554d7dfc4eb6fd488d01ffbb9ce9816031177ed6525e080beb29e8
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5c8186f69d3b03add0917d446ca9f02e06fb50f5f9c1c234ef79259a25bdb52c
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 55F0FC3954561037C61237B8BC0EEDF2559AFE77A1F354518F838D31D6EF3488095160
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00199639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00199693
                                                                                                                                                                                                                            • Part of subcall function 00199639: SelectObject.GDI32(?,00000000), ref: 001996A2
                                                                                                                                                                                                                            • Part of subcall function 00199639: BeginPath.GDI32(?), ref: 001996B9
                                                                                                                                                                                                                            • Part of subcall function 00199639: SelectObject.GDI32(?,00000000), ref: 001996E2
                                                                                                                                                                                                                          • MoveToEx.GDI32(?,-00000002,00000000,00000000), ref: 00218A4E
                                                                                                                                                                                                                          • LineTo.GDI32(?,00000003,00000000), ref: 00218A62
                                                                                                                                                                                                                          • MoveToEx.GDI32(?,00000000,-00000002,00000000), ref: 00218A70
                                                                                                                                                                                                                          • LineTo.GDI32(?,00000000,00000003), ref: 00218A80
                                                                                                                                                                                                                          • EndPath.GDI32(?), ref: 00218A90
                                                                                                                                                                                                                          • StrokePath.GDI32(?), ref: 00218AA0
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Path$LineMoveObjectSelect$BeginCreateStroke
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 43455801-0
                                                                                                                                                                                                                          • Opcode ID: 6d11d4b772fb74fdb12cb2f92d6e0ca5e77162e517337904b51e6d08d3557847
                                                                                                                                                                                                                          • Instruction ID: 0c299140a1c0aa416504fdba5ee69e964cabd6e04515331075ce8a1c0f34ffbb
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6d11d4b772fb74fdb12cb2f92d6e0ca5e77162e517337904b51e6d08d3557847
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5611F776040149FFDB129F94EC88EEA7FACEB18350F10C012BA199A1A1CB719D65DBA0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetDC.USER32(00000000), ref: 001E5218
                                                                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,00000058), ref: 001E5229
                                                                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,0000005A), ref: 001E5230
                                                                                                                                                                                                                          • ReleaseDC.USER32(00000000,00000000), ref: 001E5238
                                                                                                                                                                                                                          • MulDiv.KERNEL32(000009EC,?,00000000), ref: 001E524F
                                                                                                                                                                                                                          • MulDiv.KERNEL32(000009EC,00000001,?), ref: 001E5261
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CapsDevice$Release
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1035833867-0
                                                                                                                                                                                                                          • Opcode ID: f3c0adbc2e53e95a9bada5299be27f2043885196e32882bd52c006c40b8469c6
                                                                                                                                                                                                                          • Instruction ID: 392184195682f698d81810aa6a16c05f8eadace3554f9752f90c78521ba051b7
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f3c0adbc2e53e95a9bada5299be27f2043885196e32882bd52c006c40b8469c6
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8D018475A40705BBEB105BA69C49A9EBF78EB58751F148065FA08A7280DA719900CB60
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(0000005B,00000000), ref: 00181BF4
                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000010,00000000), ref: 00181BFC
                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(000000A0,00000000), ref: 00181C07
                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(000000A1,00000000), ref: 00181C12
                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000011,00000000), ref: 00181C1A
                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000012,00000000), ref: 00181C22
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Virtual
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 4278518827-0
                                                                                                                                                                                                                          • Opcode ID: 2151c0a13a56858a28ed0cebee08e80af3442c0c960db77ad9603caa7412d156
                                                                                                                                                                                                                          • Instruction ID: 61e2c67f53321e45fe01f4c7791b044cc48ab7f5153a7582e2b0e54d6292579e
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2151c0a13a56858a28ed0cebee08e80af3442c0c960db77ad9603caa7412d156
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 390167B0942B5ABDE3008F6A8C85B52FFA8FF59354F00411BA15C4BA42C7F5A864CBE5
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000010,00000000,00000000), ref: 001EEB30
                                                                                                                                                                                                                          • SendMessageTimeoutW.USER32(?,00000010,00000000,00000000,00000002,000001F4,?), ref: 001EEB46
                                                                                                                                                                                                                          • GetWindowThreadProcessId.USER32(?,?), ref: 001EEB55
                                                                                                                                                                                                                          • OpenProcess.KERNEL32(001F0FFF,00000000,?,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 001EEB64
                                                                                                                                                                                                                          • TerminateProcess.KERNEL32(00000000,00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 001EEB6E
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 001EEB75
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Process$Message$CloseHandleOpenPostSendTerminateThreadTimeoutWindow
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 839392675-0
                                                                                                                                                                                                                          • Opcode ID: 3fd2a7e1ad161dd2e6a7740b918773493be7f5177977d7b5c82de7d6433eb901
                                                                                                                                                                                                                          • Instruction ID: ac352fe1ea92370a47fd2ca5115edc4762b8baa2ef45f0bfd07b76f3203397fb
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3fd2a7e1ad161dd2e6a7740b918773493be7f5177977d7b5c82de7d6433eb901
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4EF03076580558BBE7215B52EC0DEEF3A7CEFDAB11F108158F611D1091DBA05A01C6B5
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetClientRect.USER32(?), ref: 001D7452
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001328,00000000,?), ref: 001D7469
                                                                                                                                                                                                                          • GetWindowDC.USER32(?), ref: 001D7475
                                                                                                                                                                                                                          • GetPixel.GDI32(00000000,?,?), ref: 001D7484
                                                                                                                                                                                                                          • ReleaseDC.USER32(?,00000000), ref: 001D7496
                                                                                                                                                                                                                          • GetSysColor.USER32(00000005), ref: 001D74B0
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ClientColorMessagePixelRectReleaseSendWindow
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 272304278-0
                                                                                                                                                                                                                          • Opcode ID: cf76021b49918c208a4dca1dc0840237264f72e0786874b3940215d7cba16de2
                                                                                                                                                                                                                          • Instruction ID: c99bc274a2e8b7052cd3067a3115379718ccc0377de30615e8d6af7a881181d1
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cf76021b49918c208a4dca1dc0840237264f72e0786874b3940215d7cba16de2
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 48018B35440215FFDB515F64EC0CBEA7BB6FB14311F618064F915A21A0CF311E51EB10
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(?,000000FF), ref: 001E187F
                                                                                                                                                                                                                          • UnloadUserProfile.USERENV(?,?), ref: 001E188B
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 001E1894
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 001E189C
                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,?), ref: 001E18A5
                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 001E18AC
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CloseHandleHeap$FreeObjectProcessProfileSingleUnloadUserWait
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 146765662-0
                                                                                                                                                                                                                          • Opcode ID: 522c962ecd33e1a52d4b9c936891499dbfd8b8221a8636e994aa06534cef5903
                                                                                                                                                                                                                          • Instruction ID: 25cb0deca085d5360960f5f8d77f6aaaa51499e2af06e55e78d9299f9dcf5f2c
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 522c962ecd33e1a52d4b9c936891499dbfd8b8221a8636e994aa06534cef5903
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 86E0ED3A484211BBD7016FA1FD0C985BF39FF69721720C220F22981070CF725421DF90
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 0018BEB3
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Init_thread_footer
                                                                                                                                                                                                                          • String ID: D%%$D%%$D%%$D%%D%%
                                                                                                                                                                                                                          • API String ID: 1385522511-676076623
                                                                                                                                                                                                                          • Opcode ID: 65ef531cbba3048c8123de59afe0df073b90f53c0de03c22e167688c3849934f
                                                                                                                                                                                                                          • Instruction ID: e6fc7cf53b8f650e410de3893ed5fad7912119a22bacf50d1c37b2a1b71260b7
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 65ef531cbba3048c8123de59afe0df073b90f53c0de03c22e167688c3849934f
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 87913A75A0820ADFCB18DF98C0D06AAB7F1FF59314F64416AD945AB351E731AE81CF90
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00187620: _wcslen.LIBCMT ref: 00187625
                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 001EC6EE
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 001EC735
                                                                                                                                                                                                                          • SetMenuItemInfoW.USER32(?,?,00000000,?), ref: 001EC79C
                                                                                                                                                                                                                          • SetMenuDefaultItem.USER32(?,000000FF,00000000), ref: 001EC7CA
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ItemMenu$Info_wcslen$Default
                                                                                                                                                                                                                          • String ID: 0
                                                                                                                                                                                                                          • API String ID: 1227352736-4108050209
                                                                                                                                                                                                                          • Opcode ID: 6f22743b1b582d92a61f0b69a1594647b401c92aa30ff351e7e3a3e256e36fb3
                                                                                                                                                                                                                          • Instruction ID: 811962844adf31011f452041724ed57b7b97a49fd701813bfe6ff4c6f6d879b1
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6f22743b1b582d92a61f0b69a1594647b401c92aa30ff351e7e3a3e256e36fb3
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EE51F272A047819BD7149F2ACC85BAFB7E4AF5A310F04092DF991D3290DB70DD46CB92
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • ShellExecuteExW.SHELL32(0000003C), ref: 0020AEA3
                                                                                                                                                                                                                            • Part of subcall function 00187620: _wcslen.LIBCMT ref: 00187625
                                                                                                                                                                                                                          • GetProcessId.KERNEL32(00000000), ref: 0020AF38
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 0020AF67
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CloseExecuteHandleProcessShell_wcslen
                                                                                                                                                                                                                          • String ID: <$@
                                                                                                                                                                                                                          • API String ID: 146682121-1426351568
                                                                                                                                                                                                                          • Opcode ID: 073a3beedb246073d77622b6e50592287adc6348686e3f2a31804140ee9fc66a
                                                                                                                                                                                                                          • Instruction ID: 717195bd68044981637d35a90a319c9411b3d35c80e63ed2746cf9e4aacbfad1
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 073a3beedb246073d77622b6e50592287adc6348686e3f2a31804140ee9fc66a
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 17715575A10719DFCB14EF54D484A9EBBF0BF08304F5484A9E816AB692CB71EE41CFA1
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CoCreateInstance.OLE32(?,00000000,00000005,?,?,?,?,?,?,?,?,?,?,?), ref: 001E7206
                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000001,?,?,?,?,?,?,?,?,?), ref: 001E723C
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(?,DllGetClassObject), ref: 001E724D
                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000000,?,?,?,?,?,?,?,?,?), ref: 001E72CF
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ErrorMode$AddressCreateInstanceProc
                                                                                                                                                                                                                          • String ID: DllGetClassObject
                                                                                                                                                                                                                          • API String ID: 753597075-1075368562
                                                                                                                                                                                                                          • Opcode ID: a82c770ac99c94b638bbe03974d64e65b168816c030980e8fae3dedbf873e51e
                                                                                                                                                                                                                          • Instruction ID: 2e0a344ada61b976f6a86653d06f867b57229c84291ae9b7097c056b490f2641
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a82c770ac99c94b638bbe03974d64e65b168816c030980e8fae3dedbf873e51e
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1341B671604646EFEB15CF55C884A9E7BB9EF54310F1580ADBE059F28AD7B0DD40CBA0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00213E35
                                                                                                                                                                                                                          • IsMenu.USER32(?), ref: 00213E4A
                                                                                                                                                                                                                          • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00213E92
                                                                                                                                                                                                                          • DrawMenuBar.USER32 ref: 00213EA5
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Menu$Item$DrawInfoInsert
                                                                                                                                                                                                                          • String ID: 0
                                                                                                                                                                                                                          • API String ID: 3076010158-4108050209
                                                                                                                                                                                                                          • Opcode ID: b28dd66a36e0348ba33e4347d52cb0d07ae442c4332bdf70e13de9e6249664e0
                                                                                                                                                                                                                          • Instruction ID: 2aac30531199c1b21598c1d0f3b4abb4e84db21dca1f989d068f2fb578f842ad
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b28dd66a36e0348ba33e4347d52cb0d07ae442c4332bdf70e13de9e6249664e0
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 51414B75A1030AAFDB10DF50E884ADABBF6FF59350F144119E905A7290D730EEA4CF90
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00189CB3: _wcslen.LIBCMT ref: 00189CBD
                                                                                                                                                                                                                            • Part of subcall function 001E3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 001E3CCA
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000188,00000000,00000000), ref: 001E1E66
                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000018A,00000000,00000000), ref: 001E1E79
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000189,?,00000000), ref: 001E1EA9
                                                                                                                                                                                                                            • Part of subcall function 00186B57: _wcslen.LIBCMT ref: 00186B6A
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$_wcslen$ClassName
                                                                                                                                                                                                                          • String ID: ComboBox$ListBox
                                                                                                                                                                                                                          • API String ID: 2081771294-1403004172
                                                                                                                                                                                                                          • Opcode ID: d4d231dddd8029b2766fc3ed34ba7dae9ec30f529e1d076c540b34706c807508
                                                                                                                                                                                                                          • Instruction ID: 0a45944edc1cf2942120a14a3005a15016d3f7645167af3b0496b71a70f4a196
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d4d231dddd8029b2766fc3ed34ba7dae9ec30f529e1d076c540b34706c807508
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 84214775A00144BFDB1DAB75DC49CFFB7B8EF62350B244119F821A71E1DB344A0A8B20
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _wcslen
                                                                                                                                                                                                                          • String ID: HKEY_LOCAL_MACHINE$HKLM
                                                                                                                                                                                                                          • API String ID: 176396367-4004644295
                                                                                                                                                                                                                          • Opcode ID: a79991b9870bf9021d1bab39c4b470cdac90a024d84ad2d33b2df6637b22b1ed
                                                                                                                                                                                                                          • Instruction ID: 9029b694ad4461d23a5a678769cc525beedf8684493012001e565b7181fd5f01
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a79991b9870bf9021d1bab39c4b470cdac90a024d84ad2d33b2df6637b22b1ed
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FE31F7B3B2036B4BCB20DF6CD8501BF33915BA1754B254229E8556B2C6E770CE64C3A0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000467,00000000,?), ref: 00212F8D
                                                                                                                                                                                                                          • LoadLibraryW.KERNEL32(?), ref: 00212F94
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000467,00000000,00000000), ref: 00212FA9
                                                                                                                                                                                                                          • DestroyWindow.USER32(?), ref: 00212FB1
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$DestroyLibraryLoadWindow
                                                                                                                                                                                                                          • String ID: SysAnimate32
                                                                                                                                                                                                                          • API String ID: 3529120543-1011021900
                                                                                                                                                                                                                          • Opcode ID: 6a52cd59a31b010770809858e8e83968d0d44b6e320b727a44476a92dcef0639
                                                                                                                                                                                                                          • Instruction ID: 528a4c7d98de328526719fc4fecc57f87cfb0664a7e536528fa71016bf795e31
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6a52cd59a31b010770809858e8e83968d0d44b6e320b727a44476a92dcef0639
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4D21887122020AEBEB204E64AC84EFB37F9EB69364F104218F95092590D771DCB69B60
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,001A4D1E,001B28E9,?,001A4CBE,001B28E9,002488B8,0000000C,001A4E15,001B28E9,00000002), ref: 001A4D8D
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 001A4DA0
                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,?,?,001A4D1E,001B28E9,?,001A4CBE,001B28E9,002488B8,0000000C,001A4E15,001B28E9,00000002,00000000), ref: 001A4DC3
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                          • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                          • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                          • Opcode ID: 0f60f570e2fb159768d5bf60a66e0100d48d634710b392e0b068983b26d07465
                                                                                                                                                                                                                          • Instruction ID: 1b2f496822f9abaab5c60190cf2e1a7080833b9987e6c48a42660587b72db4e0
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0f60f570e2fb159768d5bf60a66e0100d48d634710b392e0b068983b26d07465
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7BF04F39A80218BBDB159F94EC4DBEDBBB5EF65751F1040A4F809A2260CF719A50CA90
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • LoadLibraryA.KERNEL32 ref: 001DD3AD
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,GetSystemWow64DirectoryW), ref: 001DD3BF
                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000), ref: 001DD3E5
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                          • String ID: GetSystemWow64DirectoryW$X64
                                                                                                                                                                                                                          • API String ID: 145871493-2590602151
                                                                                                                                                                                                                          • Opcode ID: 1f490e2ad8927c0704d970ed1b1b1934043ea63bd96596d377d68f7c883679ac
                                                                                                                                                                                                                          • Instruction ID: 0f1930258f7716edec147c4bcddc9f319dcf37f40d939d914f80d159a0321ce0
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1f490e2ad8927c0704d970ed1b1b1934043ea63bd96596d377d68f7c883679ac
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 04F0EC758D5611BBDB391B10BC5CDA97324BF21742B66815BF806E2214DF30CD508692
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00184EDD,?,00251418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00184E9C
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00184EAE
                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,?,00184EDD,?,00251418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00184EC0
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                          • String ID: Wow64DisableWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                          • API String ID: 145871493-3689287502
                                                                                                                                                                                                                          • Opcode ID: e0cc1d52823a5851775f500b3d0eb2ca2f75842f8564ad8b92e7e8a58123cc40
                                                                                                                                                                                                                          • Instruction ID: 8e62aad13d2188d299763c57a9403d9e9328fb16652d7566705d87d0c3dcc937
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e0cc1d52823a5851775f500b3d0eb2ca2f75842f8564ad8b92e7e8a58123cc40
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 40E0CD39A915236BD2312F257C1CBDF6654AF92F627154115FC04E2100DF64CE0145B4
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • LoadLibraryA.KERNEL32(kernel32.dll,?,?,001C3CDE,?,00251418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00184E62
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00184E74
                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,?,001C3CDE,?,00251418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00184E87
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                          • String ID: Wow64RevertWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                          • API String ID: 145871493-1355242751
                                                                                                                                                                                                                          • Opcode ID: 095ba3874fe4ccd8a2ab9dda823432cfc957fe7641723643210f3da46ea2b776
                                                                                                                                                                                                                          • Instruction ID: 15860a5bac030b6b5a8124e8cd60ad2bc1d2277382785565cefd2ab18a680534
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 095ba3874fe4ccd8a2ab9dda823432cfc957fe7641723643210f3da46ea2b776
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 20D0C2395826226766222B247C0CDCB6A18AF86B113254110B808E2110CF24CF018AE0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 001F2C05
                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(?), ref: 001F2C87
                                                                                                                                                                                                                          • CopyFileW.KERNEL32(?,?,00000000,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001), ref: 001F2C9D
                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 001F2CAE
                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 001F2CC0
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: File$Delete$Copy
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3226157194-0
                                                                                                                                                                                                                          • Opcode ID: 25389e1f8d77188133fda58bed7f5a8d15a6288e1d4c503c792c11745ad05221
                                                                                                                                                                                                                          • Instruction ID: 5e45aa85175e8c743961c0215c2fe96d3f2d2be8d3a0610ef4d5e90c9af25838
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 25389e1f8d77188133fda58bed7f5a8d15a6288e1d4c503c792c11745ad05221
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 28B11C71D0011DABDF25EBA4CC85EEEBBBDEF59350F1040A6FA09E6151EB309A448F61
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetCurrentProcessId.KERNEL32 ref: 0020A427
                                                                                                                                                                                                                          • OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 0020A435
                                                                                                                                                                                                                          • GetProcessIoCounters.KERNEL32(00000000,?), ref: 0020A468
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 0020A63D
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Process$CloseCountersCurrentHandleOpen
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3488606520-0
                                                                                                                                                                                                                          • Opcode ID: ff413aa2a30d7c3fe0d5ee5a8388152178e787c225fb7fd1d653768327e0f847
                                                                                                                                                                                                                          • Instruction ID: baf0dca6256909ab898a2c0d3d87b59a18793d2ec652fc343754d38896dca864
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ff413aa2a30d7c3fe0d5ee5a8388152178e787c225fb7fd1d653768327e0f847
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6DA1C3716043019FD720DF28D886F2AB7E5AF54714F54885CF55A9B3D2D7B0ED408B92
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 001EDDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,001ECF22,?), ref: 001EDDFD
                                                                                                                                                                                                                            • Part of subcall function 001EDDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,001ECF22,?), ref: 001EDE16
                                                                                                                                                                                                                            • Part of subcall function 001EE199: GetFileAttributesW.KERNEL32(?,001ECF95), ref: 001EE19A
                                                                                                                                                                                                                          • lstrcmpiW.KERNEL32(?,?), ref: 001EE473
                                                                                                                                                                                                                          • MoveFileW.KERNEL32(?,?), ref: 001EE4AC
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 001EE5EB
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 001EE603
                                                                                                                                                                                                                          • SHFileOperationW.SHELL32(?,?,?,?,?,?), ref: 001EE650
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: File$FullNamePath_wcslen$AttributesMoveOperationlstrcmpi
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3183298772-0
                                                                                                                                                                                                                          • Opcode ID: 90a66c4330714e14eb2d38d6044f1b0c15b9a77a2367afb9fb1b96307cbb2f83
                                                                                                                                                                                                                          • Instruction ID: 46b77f2163c1438bcb8c6574902e1e269b4cb45aaeccf8d900f8cb14ca3ef42d
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 90a66c4330714e14eb2d38d6044f1b0c15b9a77a2367afb9fb1b96307cbb2f83
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2C5173B24087859BC724EB90DC859EFB3ECAF95340F00491EF589D3191EF75A688CB66
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00189CB3: _wcslen.LIBCMT ref: 00189CBD
                                                                                                                                                                                                                            • Part of subcall function 0020C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0020B6AE,?,?), ref: 0020C9B5
                                                                                                                                                                                                                            • Part of subcall function 0020C998: _wcslen.LIBCMT ref: 0020C9F1
                                                                                                                                                                                                                            • Part of subcall function 0020C998: _wcslen.LIBCMT ref: 0020CA68
                                                                                                                                                                                                                            • Part of subcall function 0020C998: _wcslen.LIBCMT ref: 0020CA9E
                                                                                                                                                                                                                          • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0020BAA5
                                                                                                                                                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 0020BB00
                                                                                                                                                                                                                          • RegEnumKeyExW.ADVAPI32(?,-00000001,?,?,00000000,00000000,00000000,?), ref: 0020BB63
                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?,?), ref: 0020BBA6
                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 0020BBB3
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpper
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 826366716-0
                                                                                                                                                                                                                          • Opcode ID: 150cfc3ff81db60b813195286f9abea5a6f83590e4ee781c466da8d3bb17a4ec
                                                                                                                                                                                                                          • Instruction ID: 76d22e7fe8a7b5f07f354398a0a8446c227d1ae6520255ba1f989fef652cd73c
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 150cfc3ff81db60b813195286f9abea5a6f83590e4ee781c466da8d3bb17a4ec
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 05619D31218342AFD725DF24C490E2ABBE5FF84308F54895DF4998B2A2DB31ED45CB92
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • VariantInit.OLEAUT32(?), ref: 001E8BCD
                                                                                                                                                                                                                          • VariantClear.OLEAUT32 ref: 001E8C3E
                                                                                                                                                                                                                          • VariantClear.OLEAUT32 ref: 001E8C9D
                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 001E8D10
                                                                                                                                                                                                                          • VariantChangeType.OLEAUT32(?,?,00000000,00000013), ref: 001E8D3B
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Variant$Clear$ChangeInitType
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 4136290138-0
                                                                                                                                                                                                                          • Opcode ID: cc438dde0cd20b0b3147bf57237573204b1fb0cb56ebc0b407ce485cfe0d41cd
                                                                                                                                                                                                                          • Instruction ID: 8d460379165f580d0d1bb06a50f6a619d0583aef4b8a5f9d95b67d70262a2a29
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cc438dde0cd20b0b3147bf57237573204b1fb0cb56ebc0b407ce485cfe0d41cd
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A7518AB5A00619EFCB14CF69C884AEAB7F9FF89310B118559E909DB350EB30E911CF90
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetPrivateProfileSectionW.KERNEL32(00000003,?,00007FFF,?), ref: 001F8BAE
                                                                                                                                                                                                                          • GetPrivateProfileSectionW.KERNEL32(?,00000003,00000003,?), ref: 001F8BDA
                                                                                                                                                                                                                          • WritePrivateProfileSectionW.KERNEL32(?,?,?), ref: 001F8C32
                                                                                                                                                                                                                          • WritePrivateProfileStringW.KERNEL32(00000003,00000000,00000000,?), ref: 001F8C57
                                                                                                                                                                                                                          • WritePrivateProfileStringW.KERNEL32(00000000,00000000,00000000,?), ref: 001F8C5F
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: PrivateProfile$SectionWrite$String
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2832842796-0
                                                                                                                                                                                                                          • Opcode ID: 6691bc7bf1b90037cd6e9dbe6dffe6a554be61dfb4563bbb7c1c8620b5ba05e5
                                                                                                                                                                                                                          • Instruction ID: 5f0a51600f05509e1a00edc5314abd8f1fe945082f2d6a50ac7370a3ed0582d3
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6691bc7bf1b90037cd6e9dbe6dffe6a554be61dfb4563bbb7c1c8620b5ba05e5
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 80515E35A006199FCB04EF64D880AADBBF5FF59314F188058E949AB362CB31ED41CFA0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • LoadLibraryW.KERNEL32(?,00000000,?), ref: 00208F40
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,?), ref: 00208FD0
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,00000000), ref: 00208FEC
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,?), ref: 00209032
                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000), ref: 00209052
                                                                                                                                                                                                                            • Part of subcall function 0019F6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,00000000,?,?,?,001F1043,?,753CE610), ref: 0019F6E6
                                                                                                                                                                                                                            • Part of subcall function 0019F6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,001DFA64,00000000,00000000,?,?,001F1043,?,753CE610,?,001DFA64), ref: 0019F70D
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AddressProc$ByteCharLibraryMultiWide$FreeLoad
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 666041331-0
                                                                                                                                                                                                                          • Opcode ID: 290d84e1d7c3196317ace2111d51dbc3dbedb99121ed1945e8fc3549c7fa86ac
                                                                                                                                                                                                                          • Instruction ID: 00a44e6ccdfd5921e99297ee71fa7a76bb597e7fe7f654b600498b17af73a530
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 290d84e1d7c3196317ace2111d51dbc3dbedb99121ed1945e8fc3549c7fa86ac
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5B514E35604206DFC715EF64C4848ADBBF1FF59314B588098E84A9B7A2DB31EE85CF90
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SetWindowLongW.USER32(00000002,000000F0,?), ref: 00216C33
                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,000000EC,?), ref: 00216C4A
                                                                                                                                                                                                                          • SendMessageW.USER32(00000002,00001036,00000000,?), ref: 00216C73
                                                                                                                                                                                                                          • ShowWindow.USER32(00000002,00000000,00000002,00000002,?,?,?,?,?,?,?,001FAB79,00000000,00000000), ref: 00216C98
                                                                                                                                                                                                                          • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000027,00000002,?,00000001,00000002,00000002,?,?,?), ref: 00216CC7
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window$Long$MessageSendShow
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3688381893-0
                                                                                                                                                                                                                          • Opcode ID: 8b2b6b261731df661e2a022e1909f01ca71545e9649f1b0eee6cc8846edacc7b
                                                                                                                                                                                                                          • Instruction ID: 7d2b3e4d83db230d37a340d4ed7de2c5c17921b8040db12360c6bd71db124baa
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8b2b6b261731df661e2a022e1909f01ca71545e9649f1b0eee6cc8846edacc7b
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7441B339624105AFD724CF28CC5CFED7BE5EB29350F154269F895A72E0C771ADA1CA80
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _free
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 269201875-0
                                                                                                                                                                                                                          • Opcode ID: 3876d7330f3e215f604b49301e6f30195be9e20f1816aff02552fd5f658582c9
                                                                                                                                                                                                                          • Instruction ID: 3ef9b7659c2fddc60aa6b847e9450c7087237ad84d0b3087a9c494ec5be2eeeb
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3876d7330f3e215f604b49301e6f30195be9e20f1816aff02552fd5f658582c9
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DA41E476A00200AFCB24DF78C881A9DB7F5EF89314F254568F515EB355DB31AD05CB80
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00199141
                                                                                                                                                                                                                          • ScreenToClient.USER32(00000000,?), ref: 0019915E
                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(00000001), ref: 00199183
                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(00000002), ref: 0019919D
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AsyncState$ClientCursorScreen
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 4210589936-0
                                                                                                                                                                                                                          • Opcode ID: 4b7b4cfb7e2178ad698be85c98ca3298394e3633b46e59245841c724fc85ce03
                                                                                                                                                                                                                          • Instruction ID: e36fe49dc52d91c56c770a648f914be9e0dc217e8ecb5dafde36754aeb5f7458
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4b7b4cfb7e2178ad698be85c98ca3298394e3633b46e59245841c724fc85ce03
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DA414F71A0851AFBDF199F68C848BEEB775FB15330F21832AE425A62D0D7306954CB91
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetInputState.USER32 ref: 001F38CB
                                                                                                                                                                                                                          • TranslateAcceleratorW.USER32(?,00000000,?), ref: 001F3922
                                                                                                                                                                                                                          • TranslateMessage.USER32(?), ref: 001F394B
                                                                                                                                                                                                                          • DispatchMessageW.USER32(?), ref: 001F3955
                                                                                                                                                                                                                          • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 001F3966
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Message$Translate$AcceleratorDispatchInputPeekState
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2256411358-0
                                                                                                                                                                                                                          • Opcode ID: 42268c851a1f1c6f021bf04c8782a1e7ad7530f041dde4951bbbbcb02eccb443
                                                                                                                                                                                                                          • Instruction ID: 27b40c538e52acbe0e1d38436c6f4dc363bfbca94cb3dbd9312783b33ba166bf
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 42268c851a1f1c6f021bf04c8782a1e7ad7530f041dde4951bbbbcb02eccb443
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8B31D77094434AAEEB39CB34E85CBB637E8BB15349F14056DE672821E0E7F49A85CB11
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • InternetQueryDataAvailable.WININET(?,?,00000000,00000000,00000000,?,00000000,?,?,?,001FC21E,00000000), ref: 001FCF38
                                                                                                                                                                                                                          • InternetReadFile.WININET(?,00000000,?,?), ref: 001FCF6F
                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00000000,?,?,?,001FC21E,00000000), ref: 001FCFB4
                                                                                                                                                                                                                          • SetEvent.KERNEL32(?,?,00000000,?,?,?,001FC21E,00000000), ref: 001FCFC8
                                                                                                                                                                                                                          • SetEvent.KERNEL32(?,?,00000000,?,?,?,001FC21E,00000000), ref: 001FCFF2
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: EventInternet$AvailableDataErrorFileLastQueryRead
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3191363074-0
                                                                                                                                                                                                                          • Opcode ID: ab32ebe25bf6de080e3f1a8177c5468c2801ae0f5096423301bdf2a1c361b9b8
                                                                                                                                                                                                                          • Instruction ID: 283376caaa185548d75f6564a2ea7f54a1b90081c15873bdb962bd64cf03374c
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ab32ebe25bf6de080e3f1a8177c5468c2801ae0f5096423301bdf2a1c361b9b8
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E6314F7190420DAFDB24DFA5D984ABBFBF9EB14350B10842EF616D2140DB30AE41EBA0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 001E1915
                                                                                                                                                                                                                          • PostMessageW.USER32(00000001,00000201,00000001), ref: 001E19C1
                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000,?,?,?), ref: 001E19C9
                                                                                                                                                                                                                          • PostMessageW.USER32(00000001,00000202,00000000), ref: 001E19DA
                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000,?,?,?,?), ref: 001E19E2
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessagePostSleep$RectWindow
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3382505437-0
                                                                                                                                                                                                                          • Opcode ID: de3afb56e8d3ded7b4a2ec7a47610ea5b85a428f17246a8064f0444fe9013043
                                                                                                                                                                                                                          • Instruction ID: f82175239c725627edca002ba7e17f305dfd595e0f34a2d2b041d7b581399d25
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: de3afb56e8d3ded7b4a2ec7a47610ea5b85a428f17246a8064f0444fe9013043
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B331D171900259FFCB04CFA8DD98ADE3BB5EB54318F108225F921A72D1C7709944CB90
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001053,000000FF,?), ref: 00215745
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001074,?,00000001), ref: 0021579D
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 002157AF
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 002157BA
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001002,00000000,?), ref: 00215816
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$_wcslen
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 763830540-0
                                                                                                                                                                                                                          • Opcode ID: e7995e2430d70f53c9de5b0f0d207f7b339cd340b067fdaa3bf070ca36a73229
                                                                                                                                                                                                                          • Instruction ID: 1a55759543808ec3e533088613b05813ffea6c7556068fa3f376a269f0533e50
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e7995e2430d70f53c9de5b0f0d207f7b339cd340b067fdaa3bf070ca36a73229
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A221B134920628DADB209F60CC85AEEB7B8FFA4324F108256E919AA1C0D77089E5CF50
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • IsWindow.USER32(00000000), ref: 00200951
                                                                                                                                                                                                                          • GetForegroundWindow.USER32 ref: 00200968
                                                                                                                                                                                                                          • GetDC.USER32(00000000), ref: 002009A4
                                                                                                                                                                                                                          • GetPixel.GDI32(00000000,?,00000003), ref: 002009B0
                                                                                                                                                                                                                          • ReleaseDC.USER32(00000000,00000003), ref: 002009E8
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window$ForegroundPixelRelease
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 4156661090-0
                                                                                                                                                                                                                          • Opcode ID: cf4ebae789cb8de7251728d22b25df11f26e97b67f75aaaee11bc5c26bd2b064
                                                                                                                                                                                                                          • Instruction ID: 056249b5a332878e7a0a13ce46767204fb4a8ac4d703d73f5a279b2abf5606aa
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cf4ebae789cb8de7251728d22b25df11f26e97b67f75aaaee11bc5c26bd2b064
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 12218179600204AFD704EF65D888AAEBBE9EF54700F148068E94AD7362CB70AD04CB50
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetEnvironmentStringsW.KERNEL32 ref: 001BCDC6
                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 001BCDE9
                                                                                                                                                                                                                            • Part of subcall function 001B3820: RtlAllocateHeap.NTDLL(00000000,?,00251444,?,0019FDF5,?,?,0018A976,00000010,00251440,001813FC,?,001813C6,?,00181129), ref: 001B3852
                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 001BCE0F
                                                                                                                                                                                                                          • _free.LIBCMT ref: 001BCE22
                                                                                                                                                                                                                          • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 001BCE31
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 336800556-0
                                                                                                                                                                                                                          • Opcode ID: c8c0ecda425dc2d7f0400cb6ad59c31506bc8a00f2721a3e957ebd00bc6e77a4
                                                                                                                                                                                                                          • Instruction ID: 57e67a4a2cda897a2fcfc22d4c737347c37a04084fecfe91e3398e399100bb6e
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c8c0ecda425dc2d7f0400cb6ad59c31506bc8a00f2721a3e957ebd00bc6e77a4
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 20018476601215BF23211AB66C8CDFB6E6DDED6BA13254129F905DB201EF61CD0181F0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00199693
                                                                                                                                                                                                                          • SelectObject.GDI32(?,00000000), ref: 001996A2
                                                                                                                                                                                                                          • BeginPath.GDI32(?), ref: 001996B9
                                                                                                                                                                                                                          • SelectObject.GDI32(?,00000000), ref: 001996E2
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3225163088-0
                                                                                                                                                                                                                          • Opcode ID: 0af6c1c22de6fd57924770c14924e703b4b48e562ee15686825ee82f5183db54
                                                                                                                                                                                                                          • Instruction ID: db3b105bdb4f76fe1dead13735e925ad8df2ac6c615c0418db7c71c695ef6be8
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0af6c1c22de6fd57924770c14924e703b4b48e562ee15686825ee82f5183db54
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CD215E70802345EBDF119F68FC1C7E93BA9BB51366F20461AF415A61B0D77098A5CF98
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _memcmp
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2931989736-0
                                                                                                                                                                                                                          • Opcode ID: c5370346f9b5800946cb2bbc55e009a8551e77fb071efd99e4fcffccb0bace9d
                                                                                                                                                                                                                          • Instruction ID: a9aec0f2c4c5dafe1a36332c70cbb2905a666de4993a72200cabb265d960c595
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c5370346f9b5800946cb2bbc55e009a8551e77fb071efd99e4fcffccb0bace9d
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F4019665A45E45FA970899129E52FFF739EAF323ACF844021FD149A241F760ED7082E0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,001AF2DE,001B3863,00251444,?,0019FDF5,?,?,0018A976,00000010,00251440,001813FC,?,001813C6), ref: 001B2DFD
                                                                                                                                                                                                                          • _free.LIBCMT ref: 001B2E32
                                                                                                                                                                                                                          • _free.LIBCMT ref: 001B2E59
                                                                                                                                                                                                                          • SetLastError.KERNEL32(00000000,00181129), ref: 001B2E66
                                                                                                                                                                                                                          • SetLastError.KERNEL32(00000000,00181129), ref: 001B2E6F
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ErrorLast$_free
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3170660625-0
                                                                                                                                                                                                                          • Opcode ID: 940d7b6e0fa95ec6cd57b57fa52b0043562b4435797a0827d7fab1bfa8f78522
                                                                                                                                                                                                                          • Instruction ID: bd9a138846716deb0e89bc47b79698cfdf32f9b7a37bdef36a2e60cd2c5d8278
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 940d7b6e0fa95ec6cd57b57fa52b0043562b4435797a0827d7fab1bfa8f78522
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1801CD3614561077C61367767C89DEB155DABE57757354428F839A32D2EF74CC0D4120
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,001DFF41,80070057,?,?,?,001E035E), ref: 001E002B
                                                                                                                                                                                                                          • ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,001DFF41,80070057,?,?), ref: 001E0046
                                                                                                                                                                                                                          • lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,001DFF41,80070057,?,?), ref: 001E0054
                                                                                                                                                                                                                          • CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,001DFF41,80070057,?), ref: 001E0064
                                                                                                                                                                                                                          • CLSIDFromString.OLE32(?,?,?,?,?,00000000,?,?,?,-C000001E,00000001,?,001DFF41,80070057,?,?), ref: 001E0070
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: From$Prog$FreeStringTasklstrcmpi
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3897988419-0
                                                                                                                                                                                                                          • Opcode ID: 7d28a2097ba79eaa68c2af1462e026e855966cf10ae01b971d1a77e951901f9e
                                                                                                                                                                                                                          • Instruction ID: 19d930eba8fd8a3a89e6b5be8dd2e239574d3aa2e8fbe41b84febdf3d47bd202
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7d28a2097ba79eaa68c2af1462e026e855966cf10ae01b971d1a77e951901f9e
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3E01A776640604BFDB125F6AEC48BEE7AEDEF48791F258114F905D2210DBB1DD808760
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • QueryPerformanceCounter.KERNEL32(?), ref: 001EE997
                                                                                                                                                                                                                          • QueryPerformanceFrequency.KERNEL32(?), ref: 001EE9A5
                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000), ref: 001EE9AD
                                                                                                                                                                                                                          • QueryPerformanceCounter.KERNEL32(?), ref: 001EE9B7
                                                                                                                                                                                                                          • Sleep.KERNEL32 ref: 001EE9F3
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: PerformanceQuery$CounterSleep$Frequency
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2833360925-0
                                                                                                                                                                                                                          • Opcode ID: 840827f713f0740f2c7d05f26b54fd9719b2cb9909d5a48a4ef0f68482a85ac0
                                                                                                                                                                                                                          • Instruction ID: 9bad4be2a676bd61bfbcca13b1e4178c1b0cbdae847ecff7cd72730e9d96f60c
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 840827f713f0740f2c7d05f26b54fd9719b2cb9909d5a48a4ef0f68482a85ac0
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3E015B35C41A29EBCF009FE6E85DAEDBBB8BB18704F114556E902B2242CB309590C7A1
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 001E1114
                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00000000,00000000,?,?,001E0B9B,?,?,?), ref: 001E1120
                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,001E0B9B,?,?,?), ref: 001E112F
                                                                                                                                                                                                                          • HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,001E0B9B,?,?,?), ref: 001E1136
                                                                                                                                                                                                                          • GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 001E114D
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: HeapObjectSecurityUser$AllocErrorLastProcess
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 842720411-0
                                                                                                                                                                                                                          • Opcode ID: b7ff3c631f3f5a696f5f030f3a3d84082a50214489bd0e6340da4fd6fedd071c
                                                                                                                                                                                                                          • Instruction ID: 8e766090c2cca05b82c100446dbeedc85c51b01408d16278f0a807c5b0f4cb20
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b7ff3c631f3f5a696f5f030f3a3d84082a50214489bd0e6340da4fd6fedd071c
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EE011D79140705BFDB114F65EC4DAAA3B6EEF85360B244425FA45D7350DF71DC109A60
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 001E0FCA
                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 001E0FD6
                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 001E0FE5
                                                                                                                                                                                                                          • HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 001E0FEC
                                                                                                                                                                                                                          • GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 001E1002
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 44706859-0
                                                                                                                                                                                                                          • Opcode ID: 4e1579f8bab344b9a401c682ebf713e0faa1bdb9998bac16bea3ef191e7252c7
                                                                                                                                                                                                                          • Instruction ID: 4a2576844eabb531e2c6a1b26a5daf58abec0b0c83e4dc9b8463e5e2c74b090e
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4e1579f8bab344b9a401c682ebf713e0faa1bdb9998bac16bea3ef191e7252c7
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6AF04F39180751BBD7215FA5AC4DF9A3B6EEF99761F218414F949C6291CE70DC408A60
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 001E102A
                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 001E1036
                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 001E1045
                                                                                                                                                                                                                          • HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 001E104C
                                                                                                                                                                                                                          • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 001E1062
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 44706859-0
                                                                                                                                                                                                                          • Opcode ID: c38cfb53f4073e6def0ed566f086f0d157c406a9d8caba36faa1648191df777f
                                                                                                                                                                                                                          • Instruction ID: 4bb9e937b69e0f2ea17e031917875c533cde37d5cbb3baa82e0067e99756f34a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c38cfb53f4073e6def0ed566f086f0d157c406a9d8caba36faa1648191df777f
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DCF04939280751BBDB215FA5EC4DF9A3BAEEF99761F214824FA49C6250CE70D8408A60
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,001F017D,?,001F32FC,?,00000001,001C2592,?), ref: 001F0324
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,001F017D,?,001F32FC,?,00000001,001C2592,?), ref: 001F0331
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,001F017D,?,001F32FC,?,00000001,001C2592,?), ref: 001F033E
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,001F017D,?,001F32FC,?,00000001,001C2592,?), ref: 001F034B
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,001F017D,?,001F32FC,?,00000001,001C2592,?), ref: 001F0358
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,001F017D,?,001F32FC,?,00000001,001C2592,?), ref: 001F0365
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CloseHandle
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2962429428-0
                                                                                                                                                                                                                          • Opcode ID: 6450e2b2ddb89ac96bf1938d4fa86c9cf3e9953b175e2a937b8306bf307c5960
                                                                                                                                                                                                                          • Instruction ID: 9606c89dfbc2be1baf84530137517f319dd9b9602f3ae688632605d3fac2c5ef
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6450e2b2ddb89ac96bf1938d4fa86c9cf3e9953b175e2a937b8306bf307c5960
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2D01A276800B199FC731AF66D880822F7F5BF643153158A3FD29652932C771A954CF80
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • _free.LIBCMT ref: 001BD752
                                                                                                                                                                                                                            • Part of subcall function 001B29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,001BD7D1,00000000,00000000,00000000,00000000,?,001BD7F8,00000000,00000007,00000000,?,001BDBF5,00000000), ref: 001B29DE
                                                                                                                                                                                                                            • Part of subcall function 001B29C8: GetLastError.KERNEL32(00000000,?,001BD7D1,00000000,00000000,00000000,00000000,?,001BD7F8,00000000,00000007,00000000,?,001BDBF5,00000000,00000000), ref: 001B29F0
                                                                                                                                                                                                                          • _free.LIBCMT ref: 001BD764
                                                                                                                                                                                                                          • _free.LIBCMT ref: 001BD776
                                                                                                                                                                                                                          • _free.LIBCMT ref: 001BD788
                                                                                                                                                                                                                          • _free.LIBCMT ref: 001BD79A
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 776569668-0
                                                                                                                                                                                                                          • Opcode ID: 2f251cd16138562842b6a093a169d913e95df1321bb82d0b95b609d154e5a5ad
                                                                                                                                                                                                                          • Instruction ID: dd49ca0b59fc92b5dc53de1f08f37028b655c1baa5d7f898dada154cc1ed8e21
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2f251cd16138562842b6a093a169d913e95df1321bb82d0b95b609d154e5a5ad
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6EF09032501218BB8669EB68F9CACDA7BDDBB05318BA40C05F04DE7502DF30FC808A64
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003E9), ref: 001E5C58
                                                                                                                                                                                                                          • GetWindowTextW.USER32(00000000,?,00000100), ref: 001E5C6F
                                                                                                                                                                                                                          • MessageBeep.USER32(00000000), ref: 001E5C87
                                                                                                                                                                                                                          • KillTimer.USER32(?,0000040A), ref: 001E5CA3
                                                                                                                                                                                                                          • EndDialog.USER32(?,00000001), ref: 001E5CBD
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: BeepDialogItemKillMessageTextTimerWindow
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3741023627-0
                                                                                                                                                                                                                          • Opcode ID: 5125660cfd82f61aa1a2c783ff2dad5b4df288f85c6d1b19bdf965b3be8720bf
                                                                                                                                                                                                                          • Instruction ID: 33bcdbad6d072956c61e5f634b848ee73a7d10d34e2ae81c587bce837f73795c
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5125660cfd82f61aa1a2c783ff2dad5b4df288f85c6d1b19bdf965b3be8720bf
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7C01D634540B44ABEB245B11ED5EFEA77BDBF54B09F100159B183A20E1DBF0A984CB90
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • _free.LIBCMT ref: 001B22BE
                                                                                                                                                                                                                            • Part of subcall function 001B29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,001BD7D1,00000000,00000000,00000000,00000000,?,001BD7F8,00000000,00000007,00000000,?,001BDBF5,00000000), ref: 001B29DE
                                                                                                                                                                                                                            • Part of subcall function 001B29C8: GetLastError.KERNEL32(00000000,?,001BD7D1,00000000,00000000,00000000,00000000,?,001BD7F8,00000000,00000007,00000000,?,001BDBF5,00000000,00000000), ref: 001B29F0
                                                                                                                                                                                                                          • _free.LIBCMT ref: 001B22D0
                                                                                                                                                                                                                          • _free.LIBCMT ref: 001B22E3
                                                                                                                                                                                                                          • _free.LIBCMT ref: 001B22F4
                                                                                                                                                                                                                          • _free.LIBCMT ref: 001B2305
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 776569668-0
                                                                                                                                                                                                                          • Opcode ID: b4bab28f38015beee61b84747b69e743b16cd341f8297bdedeeb9785957c9568
                                                                                                                                                                                                                          • Instruction ID: 9ac88229c8750f3832a675a35b392da3b1df4fb4a49d6b7461c851f2ccc9f38a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b4bab28f38015beee61b84747b69e743b16cd341f8297bdedeeb9785957c9568
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D2F054B44013309B8653AF58BC499983B64F729752B110A06F818D3671CB3004259FE9
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • EndPath.GDI32(?), ref: 001995D4
                                                                                                                                                                                                                          • StrokeAndFillPath.GDI32(?,?,001D71F7,00000000,?,?,?), ref: 001995F0
                                                                                                                                                                                                                          • SelectObject.GDI32(?,00000000), ref: 00199603
                                                                                                                                                                                                                          • DeleteObject.GDI32 ref: 00199616
                                                                                                                                                                                                                          • StrokePath.GDI32(?), ref: 00199631
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Path$ObjectStroke$DeleteFillSelect
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2625713937-0
                                                                                                                                                                                                                          • Opcode ID: 5bd9a94226a121e6ce1d137d5ebcfc73071f49329c1e7c22f04f3cd27a24f3f8
                                                                                                                                                                                                                          • Instruction ID: 52c795031acf647a84857515581bd19fcc619d98f537ceab2a1f0a8ad73b4e69
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5bd9a94226a121e6ce1d137d5ebcfc73071f49329c1e7c22f04f3cd27a24f3f8
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EDF04934046348EBDB265F69FD1CBA93F61BB25323F248258F469950F0CB3189A5DF68
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: __freea$_free
                                                                                                                                                                                                                          • String ID: a/p$am/pm
                                                                                                                                                                                                                          • API String ID: 3432400110-3206640213
                                                                                                                                                                                                                          • Opcode ID: 4e7a7d9b47d133fa887008bc63ada8a89b1d96579aafd9f174876520e53413ea
                                                                                                                                                                                                                          • Instruction ID: edd2c25c23eb94ca5ad3fb8d0e4c56ca92f8c6a12bc86089d5853535e2da62bd
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4e7a7d9b47d133fa887008bc63ada8a89b1d96579aafd9f174876520e53413ea
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 19D10731900206FADB289F68C865BFEB7F1FF16310FAB4159E9019B660E3759D80CB91
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 001A0242: EnterCriticalSection.KERNEL32(0025070C,00251884,?,?,0019198B,00252518,?,?,?,001812F9,00000000), ref: 001A024D
                                                                                                                                                                                                                            • Part of subcall function 001A0242: LeaveCriticalSection.KERNEL32(0025070C,?,0019198B,00252518,?,?,?,001812F9,00000000), ref: 001A028A
                                                                                                                                                                                                                            • Part of subcall function 001A00A3: __onexit.LIBCMT ref: 001A00A9
                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 00206238
                                                                                                                                                                                                                            • Part of subcall function 001A01F8: EnterCriticalSection.KERNEL32(0025070C,?,?,00198747,00252514), ref: 001A0202
                                                                                                                                                                                                                            • Part of subcall function 001A01F8: LeaveCriticalSection.KERNEL32(0025070C,?,00198747,00252514), ref: 001A0235
                                                                                                                                                                                                                            • Part of subcall function 001F359C: LoadStringW.USER32(00000066,?,00000FFF,00000000), ref: 001F35E4
                                                                                                                                                                                                                            • Part of subcall function 001F359C: LoadStringW.USER32(00252390,?,00000FFF,?), ref: 001F360A
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CriticalSection$EnterLeaveLoadString$Init_thread_footer__onexit
                                                                                                                                                                                                                          • String ID: x#%$x#%$x#%
                                                                                                                                                                                                                          • API String ID: 1072379062-3923245774
                                                                                                                                                                                                                          • Opcode ID: 34ad6938e245d93991ab63cdbc97f321a08a91fad7c44d7c6ca264aec44126cc
                                                                                                                                                                                                                          • Instruction ID: a88373a132eb9bfe571ed6237fbc27d1bb4d14b60f88969bb3c7641a1af698c2
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 34ad6938e245d93991ab63cdbc97f321a08a91fad7c44d7c6ca264aec44126cc
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 11C1B271A10206AFDB14DF58C894EBEB7B9FF59300F548069F9059B292DB70EE64CB90
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 001A0242: EnterCriticalSection.KERNEL32(0025070C,00251884,?,?,0019198B,00252518,?,?,?,001812F9,00000000), ref: 001A024D
                                                                                                                                                                                                                            • Part of subcall function 001A0242: LeaveCriticalSection.KERNEL32(0025070C,?,0019198B,00252518,?,?,?,001812F9,00000000), ref: 001A028A
                                                                                                                                                                                                                            • Part of subcall function 00189CB3: _wcslen.LIBCMT ref: 00189CBD
                                                                                                                                                                                                                            • Part of subcall function 001A00A3: __onexit.LIBCMT ref: 001A00A9
                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 00207BFB
                                                                                                                                                                                                                            • Part of subcall function 001A01F8: EnterCriticalSection.KERNEL32(0025070C,?,?,00198747,00252514), ref: 001A0202
                                                                                                                                                                                                                            • Part of subcall function 001A01F8: LeaveCriticalSection.KERNEL32(0025070C,?,00198747,00252514), ref: 001A0235
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CriticalSection$EnterLeave$Init_thread_footer__onexit_wcslen
                                                                                                                                                                                                                          • String ID: 5$G$Variable must be of type 'Object'.
                                                                                                                                                                                                                          • API String ID: 535116098-3733170431
                                                                                                                                                                                                                          • Opcode ID: fd6ce7c30708f9414ab1ca95dd8e3c18909ccf9f2d9d0c753fb28a0c2f0f753c
                                                                                                                                                                                                                          • Instruction ID: 018d3e56c1e68ea581b5406131c00f591d09354264b5a2e75495357e31ca0816
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fd6ce7c30708f9414ab1ca95dd8e3c18909ccf9f2d9d0c753fb28a0c2f0f753c
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CA919C74A24309EFDB04EF54D8909BEB7B1FF59300F50805AF806AB292DB71AE65CB50
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 001EB403: WriteProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,001E21D0,?,?,00000034,00000800,?,00000034), ref: 001EB42D
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001104,00000000,00000000), ref: 001E2760
                                                                                                                                                                                                                            • Part of subcall function 001EB3CE: ReadProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,001E21FF,?,?,00000800,?,00001073,00000000,?,?), ref: 001EB3F8
                                                                                                                                                                                                                            • Part of subcall function 001EB32A: GetWindowThreadProcessId.USER32(?,?), ref: 001EB355
                                                                                                                                                                                                                            • Part of subcall function 001EB32A: OpenProcess.KERNEL32(00000438,00000000,?,?,?,001E2194,00000034,?,?,00001004,00000000,00000000), ref: 001EB365
                                                                                                                                                                                                                            • Part of subcall function 001EB32A: VirtualAllocEx.KERNEL32(00000000,00000000,?,00001000,00000004,?,?,001E2194,00000034,?,?,00001004,00000000,00000000), ref: 001EB37B
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 001E27CD
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 001E281A
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Process$MessageSend$Memory$AllocOpenReadThreadVirtualWindowWrite
                                                                                                                                                                                                                          • String ID: @
                                                                                                                                                                                                                          • API String ID: 4150878124-2766056989
                                                                                                                                                                                                                          • Opcode ID: 73a54e685f8bbe2abdc72e012e5484f4759d94548039ab77924ca2a5e9b27da9
                                                                                                                                                                                                                          • Instruction ID: 4d4ac3d6e05ce07b0122a71a88068aa30f0721945bbe482c4f5832b799ce480f
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 73a54e685f8bbe2abdc72e012e5484f4759d94548039ab77924ca2a5e9b27da9
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 92416C72900218AFDB14DFA5CD86EEEBBB8AF19300F104055FA45B7180DB706E45CBA1
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\file.exe,00000104), ref: 001B1769
                                                                                                                                                                                                                          • _free.LIBCMT ref: 001B1834
                                                                                                                                                                                                                          • _free.LIBCMT ref: 001B183E
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _free$FileModuleName
                                                                                                                                                                                                                          • String ID: C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                          • API String ID: 2506810119-1957095476
                                                                                                                                                                                                                          • Opcode ID: 4c05e5be198430cff387028c504c04264c7953edc243b33318f3ffd7aaa6e87a
                                                                                                                                                                                                                          • Instruction ID: 0ec1a8576644a4a1073156279141890ccd95cc6e30f8d317fe0ef9f0e0d1d28a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4c05e5be198430cff387028c504c04264c7953edc243b33318f3ffd7aaa6e87a
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 02318E75A40258BBDB21DF99A885DDEBBFCEB95310F51416AF804D7211DB708E40CB90
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(00000004,00000000,00000000,?), ref: 001EC306
                                                                                                                                                                                                                          • DeleteMenu.USER32(?,00000007,00000000), ref: 001EC34C
                                                                                                                                                                                                                          • DeleteMenu.USER32(?,00000000,00000000,?,00000000,00000000,00251990,01745718), ref: 001EC395
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Menu$Delete$InfoItem
                                                                                                                                                                                                                          • String ID: 0
                                                                                                                                                                                                                          • API String ID: 135850232-4108050209
                                                                                                                                                                                                                          • Opcode ID: d8b3ace6ab02b752911e6303bbdc4360184d8e87cc8cdf1bcfeae155e7a9fccb
                                                                                                                                                                                                                          • Instruction ID: 72b03ef7f217c0af21f01190c71253e9d7dd86e5fe4b1d387bcb7517bf134dbe
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d8b3ace6ab02b752911e6303bbdc4360184d8e87cc8cdf1bcfeae155e7a9fccb
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8F418E312047819FD724DF26DC84B5EBBA8BF95310F14861DF9A5972D1D730A905CBA2
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000013,?,?,SysTreeView32,0021CC08,00000000,?,?,?,?), ref: 002144AA
                                                                                                                                                                                                                          • GetWindowLongW.USER32 ref: 002144C7
                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,000000F0,00000000), ref: 002144D7
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window$Long
                                                                                                                                                                                                                          • String ID: SysTreeView32
                                                                                                                                                                                                                          • API String ID: 847901565-1698111956
                                                                                                                                                                                                                          • Opcode ID: 7bab549ca31426cdb9b42ab3037fd4df32f0468ad84c75a46d0785673e48df44
                                                                                                                                                                                                                          • Instruction ID: be6bc8a449d756288d36116ecbf1ca94f8c8b9e43c8fe5478972c2bd10d9245b
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7bab549ca31426cdb9b42ab3037fd4df32f0468ad84c75a46d0785673e48df44
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CA318F71220206AFDF20AE38DC45BDA77A9EB28334F244715F979921D0D770ECA09B50
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 0020335B: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,?,?,?,?,00203077,?,?), ref: 00203378
                                                                                                                                                                                                                          • inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 0020307A
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0020309B
                                                                                                                                                                                                                          • htons.WSOCK32(00000000,?,?,00000000), ref: 00203106
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ByteCharMultiWide_wcslenhtonsinet_addr
                                                                                                                                                                                                                          • String ID: 255.255.255.255
                                                                                                                                                                                                                          • API String ID: 946324512-2422070025
                                                                                                                                                                                                                          • Opcode ID: b69a29a53c44f1f36f160c867475ec470d4f03d9f4a88be88a8cc7f8aa4083c1
                                                                                                                                                                                                                          • Instruction ID: c0cf71c2d219f9f17fc8c6faaa51751e197d99d3fdd4319c1aa9dc7f40ed107c
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b69a29a53c44f1f36f160c867475ec470d4f03d9f4a88be88a8cc7f8aa4083c1
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DE31C4392103069FCB10CF28C485EAAB7E9EF55318F258059E8158B3D3DB72DE55CB60
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00001009,00000000,?), ref: 00213F40
                                                                                                                                                                                                                          • SetWindowPos.USER32(?,00000000,?,?,?,?,00000004), ref: 00213F54
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001002,00000000,?), ref: 00213F78
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$Window
                                                                                                                                                                                                                          • String ID: SysMonthCal32
                                                                                                                                                                                                                          • API String ID: 2326795674-1439706946
                                                                                                                                                                                                                          • Opcode ID: 1bc2cd8fc5d9bd56c099f9cfb0cc50d50bb8c1155b115a7f122a974cf847e7a9
                                                                                                                                                                                                                          • Instruction ID: 35fb4c5e8c18ed1cec0d5db5da1f8ff9231517e90ec5dfc424e2712e75808eab
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1bc2cd8fc5d9bd56c099f9cfb0cc50d50bb8c1155b115a7f122a974cf847e7a9
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4C21BF32610219BFDF25CF50DC46FEA3BBAEF58714F110214FA156B1D0D6B1A9A1CB90
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000469,?,00000000), ref: 00214705
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000465,00000000,80017FFF), ref: 00214713
                                                                                                                                                                                                                          • DestroyWindow.USER32(00000000,00000000,?,?,?,00000000,msctls_updown32,00000000,00000000,00000000,00000000,00000000,00000000,?,?,00000000), ref: 0021471A
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$DestroyWindow
                                                                                                                                                                                                                          • String ID: msctls_updown32
                                                                                                                                                                                                                          • API String ID: 4014797782-2298589950
                                                                                                                                                                                                                          • Opcode ID: 5a3c707e1d7bd1c482e246b77e9d0bb2a86b20f590b7fe69f90f7e9db58cd27b
                                                                                                                                                                                                                          • Instruction ID: 84d2107ec18b2bd02335d823b73239a89724156778ca5924e3bc877b75f51bd1
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5a3c707e1d7bd1c482e246b77e9d0bb2a86b20f590b7fe69f90f7e9db58cd27b
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 262190B5610209AFDB10EF64ECC5DA737EDEF6A794B100049FA049B291CB70EC62CB60
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _wcslen
                                                                                                                                                                                                                          • String ID: #OnAutoItStartRegister$#notrayicon$#requireadmin
                                                                                                                                                                                                                          • API String ID: 176396367-2734436370
                                                                                                                                                                                                                          • Opcode ID: aa4ee50220791ccc1c6e0dee9330070fa3df8bcf008f97b1871ab89d0eca8b9c
                                                                                                                                                                                                                          • Instruction ID: a4d6cb5c41738e87563e938f653d2a69fe1554131d2a0cf2cd4dbbb578ead35d
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: aa4ee50220791ccc1c6e0dee9330070fa3df8bcf008f97b1871ab89d0eca8b9c
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F1215E7220499066D735BB269C02FBF73D89F7A314F204427F95997081EB51DE92C3D5
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000180,00000000,?), ref: 00213840
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000186,00000000,00000000), ref: 00213850
                                                                                                                                                                                                                          • MoveWindow.USER32(00000000,?,?,?,?,00000000,?,?,Listbox,00000000,00000000,?,?,?,?,?), ref: 00213876
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$MoveWindow
                                                                                                                                                                                                                          • String ID: Listbox
                                                                                                                                                                                                                          • API String ID: 3315199576-2633736733
                                                                                                                                                                                                                          • Opcode ID: f08762a705b1311a31681bea1093138c9d868d579d8bea67ab18899fd1358a18
                                                                                                                                                                                                                          • Instruction ID: 48a3c5f3893a2a2421af07584003976477e59fa22d5e40b0d77b28982ccc50a2
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f08762a705b1311a31681bea1093138c9d868d579d8bea67ab18899fd1358a18
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3D21A1726202197BEF11CF54DC45EEB77AFEF99750F118124F9049B190C6719CA28B90
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000001), ref: 001F4A08
                                                                                                                                                                                                                          • GetVolumeInformationW.KERNEL32(?,?,00007FFF,?,00000000,00000000,00000000,00000000), ref: 001F4A5C
                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000000,?,?,0021CC08), ref: 001F4AD0
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ErrorMode$InformationVolume
                                                                                                                                                                                                                          • String ID: %lu
                                                                                                                                                                                                                          • API String ID: 2507767853-685833217
                                                                                                                                                                                                                          • Opcode ID: 7313604977fba54232c760f119e415f40cc5e9c0e0cf8dff4442cccb7706432d
                                                                                                                                                                                                                          • Instruction ID: d2c497112011af128272ca9faee7433d0b58b9defeb24d2d1d5d286cbf200395
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7313604977fba54232c760f119e415f40cc5e9c0e0cf8dff4442cccb7706432d
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BB315175A40109AFDB10DF54C885EAA7BF8EF19308F1480A9F909DB252DB71EE45CBA1
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000405,00000000,00000000), ref: 0021424F
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000406,00000000,00640000), ref: 00214264
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000414,0000000A,00000000), ref: 00214271
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend
                                                                                                                                                                                                                          • String ID: msctls_trackbar32
                                                                                                                                                                                                                          • API String ID: 3850602802-1010561917
                                                                                                                                                                                                                          • Opcode ID: 0ceb41d19220c56c3f2038c7dee8a53a543423bfad8ce0374126880057016f1a
                                                                                                                                                                                                                          • Instruction ID: 290675b82310f680618d658efe9b66342022ac60e0f3f28bafe1386d68df0cf2
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0ceb41d19220c56c3f2038c7dee8a53a543423bfad8ce0374126880057016f1a
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C6110631250249BEEF206F28CC06FEB3BECEFA5B54F110124FA59E2090D671DCA19B10
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00186B57: _wcslen.LIBCMT ref: 00186B6A
                                                                                                                                                                                                                            • Part of subcall function 001E2DA7: SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 001E2DC5
                                                                                                                                                                                                                            • Part of subcall function 001E2DA7: GetWindowThreadProcessId.USER32(?,00000000), ref: 001E2DD6
                                                                                                                                                                                                                            • Part of subcall function 001E2DA7: GetCurrentThreadId.KERNEL32 ref: 001E2DDD
                                                                                                                                                                                                                            • Part of subcall function 001E2DA7: AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 001E2DE4
                                                                                                                                                                                                                          • GetFocus.USER32 ref: 001E2F78
                                                                                                                                                                                                                            • Part of subcall function 001E2DEE: GetParent.USER32(00000000), ref: 001E2DF9
                                                                                                                                                                                                                          • GetClassNameW.USER32(?,?,00000100), ref: 001E2FC3
                                                                                                                                                                                                                          • EnumChildWindows.USER32(?,001E303B), ref: 001E2FEB
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Thread$AttachChildClassCurrentEnumFocusInputMessageNameParentProcessSendTimeoutWindowWindows_wcslen
                                                                                                                                                                                                                          • String ID: %s%d
                                                                                                                                                                                                                          • API String ID: 1272988791-1110647743
                                                                                                                                                                                                                          • Opcode ID: 00b2c105c0eea7b00d6fb326852287a2d0d07b28f9db24fb6a0eb32a1c39b1a7
                                                                                                                                                                                                                          • Instruction ID: 7b1ac285dd331726b025e40e83eeb751da1e1155092d6d1ca86aa9e5b74cc12c
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 00b2c105c0eea7b00d6fb326852287a2d0d07b28f9db24fb6a0eb32a1c39b1a7
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0211E1B57002456BCF047FB19C99EEE376EAFA4314F048075FA199B292DF309A498B60
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,?,?,00000030), ref: 002158C1
                                                                                                                                                                                                                          • SetMenuItemInfoW.USER32(?,?,?,00000030), ref: 002158EE
                                                                                                                                                                                                                          • DrawMenuBar.USER32(?), ref: 002158FD
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Menu$InfoItem$Draw
                                                                                                                                                                                                                          • String ID: 0
                                                                                                                                                                                                                          • API String ID: 3227129158-4108050209
                                                                                                                                                                                                                          • Opcode ID: c86c98ca2bb5e901d8a8fb96188ec3412bc541341bb796a29aa86dd6faa159a5
                                                                                                                                                                                                                          • Instruction ID: 85fce72586280e7396a94891eaf95a43d9eced80a2e9f2f7c603a2116f3ab462
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c86c98ca2bb5e901d8a8fb96188ec3412bc541341bb796a29aa86dd6faa159a5
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 61015B35510228EFDB219F11EC48BEEBBB9FF95360F208099E849D6151DB708A94DF61
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 894fbd5c5bc3062cc588a9cdda582494a851f29a57a6d636615b0c4c6dd57c1a
                                                                                                                                                                                                                          • Instruction ID: 1d053d54434a5fac0721194ad27a6c7f4737158a4503581f01dd46c449ebdad4
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 894fbd5c5bc3062cc588a9cdda582494a851f29a57a6d636615b0c4c6dd57c1a
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 96C17C75A00646EFCB15CFA5C898EAEB7B5FF48304F218598E505EB251C771EE81CB90
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: __alldvrm$_strrchr
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1036877536-0
                                                                                                                                                                                                                          • Opcode ID: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                                                                                                                                                                          • Instruction ID: 01debfdcff022bcbc395e04c03f8f505bf347096a663c8fb660ed1559d0294fd
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DFA14472E002869FEB25DE18C891BFEBBE4EF66350F18816DE5959B282C3349981C751
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Variant$ClearInitInitializeUninitialize
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1998397398-0
                                                                                                                                                                                                                          • Opcode ID: 3c8b445fca3789827396e1775ba12df6c3763ac12a8a4021d748ecd6f0ae03bd
                                                                                                                                                                                                                          • Instruction ID: a31309442f83fa63791bff7a08dc24e63f17d3fff63dd843dd6e123e99ce780e
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3c8b445fca3789827396e1775ba12df6c3763ac12a8a4021d748ecd6f0ae03bd
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 86A14C756147019FC700EF28C485A2ABBE9FF98714F148859F9899B3A2DB31EE01CF91
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • ProgIDFromCLSID.OLE32(?,00000000,?,00000000,00000800,00000000,?,0021FC08,?), ref: 001E05F0
                                                                                                                                                                                                                          • CoTaskMemFree.OLE32(00000000,00000000,?,00000000,00000800,00000000,?,0021FC08,?), ref: 001E0608
                                                                                                                                                                                                                          • CLSIDFromProgID.OLE32(?,?,00000000,0021CC40,000000FF,?,00000000,00000800,00000000,?,0021FC08,?), ref: 001E062D
                                                                                                                                                                                                                          • _memcmp.LIBVCRUNTIME ref: 001E064E
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: FromProg$FreeTask_memcmp
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 314563124-0
                                                                                                                                                                                                                          • Opcode ID: 686d288262e1dbe27582bff14f0c3a8097dd1a6600d6fa8d59d7b13cece50e72
                                                                                                                                                                                                                          • Instruction ID: 3b003adfd830b4aaf01b7fa977a69f979f09066c170d364344939474f6ef3f6b
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 686d288262e1dbe27582bff14f0c3a8097dd1a6600d6fa8d59d7b13cece50e72
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 04814975A00609EFCB05DF94C988EEEB7B9FF89315F204158E506AB250DB71AE46CF60
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CreateToolhelp32Snapshot.KERNEL32 ref: 0020A6AC
                                                                                                                                                                                                                          • Process32FirstW.KERNEL32(00000000,?), ref: 0020A6BA
                                                                                                                                                                                                                            • Part of subcall function 00189CB3: _wcslen.LIBCMT ref: 00189CBD
                                                                                                                                                                                                                          • Process32NextW.KERNEL32(00000000,?), ref: 0020A79C
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 0020A7AB
                                                                                                                                                                                                                            • Part of subcall function 0019CE60: CompareStringW.KERNEL32(00000409,00000001,?,00000000,00000000,?,?,00000000,?,001C3303,?), ref: 0019CE8A
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Process32$CloseCompareCreateFirstHandleNextSnapshotStringToolhelp32_wcslen
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1991900642-0
                                                                                                                                                                                                                          • Opcode ID: 41c6cef5e6e1d56e868718fc21b26adf3a92de03367737674269015447270fbd
                                                                                                                                                                                                                          • Instruction ID: 09fbcee08b1a410ac47121f88b69997bb4c90d5556275d40729c4f2f48899f3b
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 41c6cef5e6e1d56e868718fc21b26adf3a92de03367737674269015447270fbd
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8B512D71508311AFD710EF24D886A6BBBE8FF99754F40891DF58997292EB30DA04CF92
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _free
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 269201875-0
                                                                                                                                                                                                                          • Opcode ID: 2da0a3d659b4cfda5586796b6c747cacddf69574ee4e2148415c7bfd8251e00a
                                                                                                                                                                                                                          • Instruction ID: 8a5d46db44a1a387a5d35b03a1e6ccce4877815901ef7f927bdd4c53255f50f4
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2da0a3d659b4cfda5586796b6c747cacddf69574ee4e2148415c7bfd8251e00a
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2A413A35980500BBDB296BF99C46FBE3AA5EF73370F24466DF419D2293E734C8425261
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 002162E2
                                                                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 00216315
                                                                                                                                                                                                                          • MoveWindow.USER32(?,?,?,?,000000FF,00000001,?,?,?,?,?), ref: 00216382
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window$ClientMoveRectScreen
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3880355969-0
                                                                                                                                                                                                                          • Opcode ID: 694ffa069282980bf93ec604c053672d6af283e0b919452dfcca9752ad0efcb2
                                                                                                                                                                                                                          • Instruction ID: acb391de7722d22080a6fd281f1cf26cec0701177adc439b9baae35fa7a3c4ba
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 694ffa069282980bf93ec604c053672d6af283e0b919452dfcca9752ad0efcb2
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5D513C74A1020AAFCB14DF54D888AEE7BF5EF65760F208199F82597290D770EDA1CB50
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • socket.WSOCK32(00000002,00000002,00000011), ref: 00201AFD
                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00201B0B
                                                                                                                                                                                                                          • #21.WSOCK32(?,0000FFFF,00000020,00000002,00000004), ref: 00201B8A
                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00201B94
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ErrorLast$socket
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1881357543-0
                                                                                                                                                                                                                          • Opcode ID: b440b2e3aaea06d23ccadae8bcd2f3fd37c01847a16828c2e9094102e0b33f39
                                                                                                                                                                                                                          • Instruction ID: 94a12abc1d40389d3b3472177d108db5a6b530b7c3b4953587e08b3ad66ced5d
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b440b2e3aaea06d23ccadae8bcd2f3fd37c01847a16828c2e9094102e0b33f39
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D641B034640300AFE720AF24D88AF2977E5AB54718F548488FA1A9F7D3D772DD528B90
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: cc9c65cdf04e54399cc17d791a19767e8132870c44c2a297e182f4e1279d4e6b
                                                                                                                                                                                                                          • Instruction ID: 7d30fca46fd0aba15cab37c011c523381e55ecc2db23b315b116c6c3715c46c1
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cc9c65cdf04e54399cc17d791a19767e8132870c44c2a297e182f4e1279d4e6b
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E0412976A04704BFD724AF78CC81BEABBE9EB99710F10452EF142DB682D7B1D9018780
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CreateHardLinkW.KERNEL32(00000002,?,00000000), ref: 001F5783
                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00000000), ref: 001F57A9
                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(00000002,?,00000000), ref: 001F57CE
                                                                                                                                                                                                                          • CreateHardLinkW.KERNEL32(00000002,?,00000000,?,00000000), ref: 001F57FA
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CreateHardLink$DeleteErrorFileLast
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3321077145-0
                                                                                                                                                                                                                          • Opcode ID: 9f3e478d2cbe2a830c138e64ee48706153cd51caf4ef88c34bdfa6e56d398adb
                                                                                                                                                                                                                          • Instruction ID: 032c59a9c1405b641d07749a976302c9503f6abd3693a7e326b84ae7a0fd0e5a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9f3e478d2cbe2a830c138e64ee48706153cd51caf4ef88c34bdfa6e56d398adb
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EB410B39600A14DFCB11EF15D544A5EBBE2AF99720B19C488E95AAB362CB34FD40CF91
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000000,8BE85006,001A6D71,00000000,00000000,001A82D9,?,001A82D9,?,00000001,001A6D71,8BE85006,00000001,001A82D9,001A82D9), ref: 001BD910
                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 001BD999
                                                                                                                                                                                                                          • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 001BD9AB
                                                                                                                                                                                                                          • __freea.LIBCMT ref: 001BD9B4
                                                                                                                                                                                                                            • Part of subcall function 001B3820: RtlAllocateHeap.NTDLL(00000000,?,00251444,?,0019FDF5,?,?,0018A976,00000010,00251440,001813FC,?,001813C6,?,00181129), ref: 001B3852
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ByteCharMultiWide$AllocateHeapStringType__freea
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2652629310-0
                                                                                                                                                                                                                          • Opcode ID: 2082b86b6fd4bbe31c3ed69addad6742f5835b9cb045f8f32e1cdbabf73252a8
                                                                                                                                                                                                                          • Instruction ID: d26abbc9556fab4853f4ef070e0ea287504da05dadc1e2cd46fc08a4adf433b0
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2082b86b6fd4bbe31c3ed69addad6742f5835b9cb045f8f32e1cdbabf73252a8
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8231BC72A0020AABDF299F64EC85EEE7BA5EB51314F154268FC04D7250EB35CD50CBA0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001024,00000000,?), ref: 00215352
                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00215375
                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00215382
                                                                                                                                                                                                                          • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 002153A8
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: LongWindow$InvalidateMessageRectSend
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3340791633-0
                                                                                                                                                                                                                          • Opcode ID: 5dc527f7d41c2fcdcb12ed7fd5afa1f4704c7f66df0b1560332afbd01160cd97
                                                                                                                                                                                                                          • Instruction ID: f4dc017a660a9eabb4314245abe4f0bc5aaa60acfa5a77cb1719cfdd847e7388
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5dc527f7d41c2fcdcb12ed7fd5afa1f4704c7f66df0b1560332afbd01160cd97
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F331E634A75A29EFEB349E14DC05BE837E5ABA4390F5441C2FA20971E0C7F49DE0AB41
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetKeyboardState.USER32(?,75C0C0D0,?,00008000), ref: 001EABF1
                                                                                                                                                                                                                          • SetKeyboardState.USER32(00000080,?,00008000), ref: 001EAC0D
                                                                                                                                                                                                                          • PostMessageW.USER32(00000000,00000101,00000000), ref: 001EAC74
                                                                                                                                                                                                                          • SendInput.USER32(00000001,?,0000001C,75C0C0D0,?,00008000), ref: 001EACC6
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 432972143-0
                                                                                                                                                                                                                          • Opcode ID: 08990334750f155c7aa153132e0678114322c0f31df561200bf505905c5d3b8e
                                                                                                                                                                                                                          • Instruction ID: 46a57ea9fe70e17a4cb22611eaee0d95b61178f89adbc4a75615a64dd314ccee
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 08990334750f155c7aa153132e0678114322c0f31df561200bf505905c5d3b8e
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AE313930A40B986FEF34CB668C087FE7FA5AF95310FA8431AE485571D0C374A9858753
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • ClientToScreen.USER32(?,?), ref: 0021769A
                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 00217710
                                                                                                                                                                                                                          • PtInRect.USER32(?,?,00218B89), ref: 00217720
                                                                                                                                                                                                                          • MessageBeep.USER32(00000000), ref: 0021778C
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Rect$BeepClientMessageScreenWindow
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1352109105-0
                                                                                                                                                                                                                          • Opcode ID: a688231199140ed2fe0e116b56744ac411789ab147d0e7a15399aeef55658d93
                                                                                                                                                                                                                          • Instruction ID: bccec3dd7a55615e5e0a0b19996620cd709ac552401c6a6dfdda0fcf26f6dfd1
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a688231199140ed2fe0e116b56744ac411789ab147d0e7a15399aeef55658d93
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E041AD38A15215DFCB01CF58D898EE9F7F5FBA9314F1480A8E4149B2A1C730E9A2CF90
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetForegroundWindow.USER32 ref: 002116EB
                                                                                                                                                                                                                            • Part of subcall function 001E3A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 001E3A57
                                                                                                                                                                                                                            • Part of subcall function 001E3A3D: GetCurrentThreadId.KERNEL32 ref: 001E3A5E
                                                                                                                                                                                                                            • Part of subcall function 001E3A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,001E25B3), ref: 001E3A65
                                                                                                                                                                                                                          • GetCaretPos.USER32(?), ref: 002116FF
                                                                                                                                                                                                                          • ClientToScreen.USER32(00000000,?), ref: 0021174C
                                                                                                                                                                                                                          • GetForegroundWindow.USER32 ref: 00211752
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ThreadWindow$Foreground$AttachCaretClientCurrentInputProcessScreen
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2759813231-0
                                                                                                                                                                                                                          • Opcode ID: 9ba6e7a204aa1e466b068d319960caf2daafc680796e97687e24b25540aa371a
                                                                                                                                                                                                                          • Instruction ID: 40cc8c5bec253c7b443b7ca82b6fbba86019fb3cda1fb8028806b8b98e487909
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9ba6e7a204aa1e466b068d319960caf2daafc680796e97687e24b25540aa371a
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CE315D75D00149AFDB00EFA9D8858EEBBF9EF58304B6080A9E515E7251DB319E45CFA0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00187620: _wcslen.LIBCMT ref: 00187625
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 001EDFCB
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 001EDFE2
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 001EE00D
                                                                                                                                                                                                                          • GetTextExtentPoint32W.GDI32(?,00000000,00000000,?), ref: 001EE018
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _wcslen$ExtentPoint32Text
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3763101759-0
                                                                                                                                                                                                                          • Opcode ID: 1b74e19fbc415a4aede1f98832ab75f18a6db1aa1e14c337720bb8af71e989f7
                                                                                                                                                                                                                          • Instruction ID: dc55476b6cbd4270fa3fdb826fbd11294e66ae1a9623a2d0dec2c5e4da456a1e
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1b74e19fbc415a4aede1f98832ab75f18a6db1aa1e14c337720bb8af71e989f7
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7521B575900614EFCB10EFA8D981BAEB7F8EF9A750F244065F805BB241D7709E41CBA1
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00199BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00199BB2
                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00219001
                                                                                                                                                                                                                          • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000,?,001D7711,?,?,?,?,?), ref: 00219016
                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 0021905E
                                                                                                                                                                                                                          • DefDlgProcW.USER32(?,0000007B,?,?,?,?,?,?,?,?,?,?,001D7711,?,?,?), ref: 00219094
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Cursor$LongMenuPopupProcTrackWindow
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2864067406-0
                                                                                                                                                                                                                          • Opcode ID: 2cd16b3d28ec5cb65d2c6778bb6028beaba0fcca20874b929a106e66e21367bd
                                                                                                                                                                                                                          • Instruction ID: 590ba3ac0c2896055f0f6af5f63cf619b51938b9d30817503de00268c02f8203
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2cd16b3d28ec5cb65d2c6778bb6028beaba0fcca20874b929a106e66e21367bd
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BD21AD35610118AFCB25CF94D868FEA3BF9EB99361F104069F90557261C7319DE0DB60
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetFileAttributesW.KERNEL32(?,0021CB68), ref: 001ED2FB
                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 001ED30A
                                                                                                                                                                                                                          • CreateDirectoryW.KERNEL32(?,00000000), ref: 001ED319
                                                                                                                                                                                                                          • CreateDirectoryW.KERNEL32(?,00000000,00000000,000000FF,0021CB68), ref: 001ED376
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CreateDirectory$AttributesErrorFileLast
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2267087916-0
                                                                                                                                                                                                                          • Opcode ID: 5aacce4636d98cefde58f0d8ec4136ff93b285a49d16060baac7c9d8d11de685
                                                                                                                                                                                                                          • Instruction ID: 387e1d226f27c01456a2303197a163b5096ce188d3731ca852847c1b0f1350bd
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5aacce4636d98cefde58f0d8ec4136ff93b285a49d16060baac7c9d8d11de685
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BA21D3B45086019F8300EF25E8814AEB7E4FF66724F244A1DF499C72E1DB30DA45CB93
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 001E1014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 001E102A
                                                                                                                                                                                                                            • Part of subcall function 001E1014: GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 001E1036
                                                                                                                                                                                                                            • Part of subcall function 001E1014: GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 001E1045
                                                                                                                                                                                                                            • Part of subcall function 001E1014: HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 001E104C
                                                                                                                                                                                                                            • Part of subcall function 001E1014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 001E1062
                                                                                                                                                                                                                          • LookupPrivilegeValueW.ADVAPI32(00000000,?,?), ref: 001E15BE
                                                                                                                                                                                                                          • _memcmp.LIBVCRUNTIME ref: 001E15E1
                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 001E1617
                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 001E161E
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Heap$InformationProcessToken$AllocErrorFreeLastLookupPrivilegeValue_memcmp
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1592001646-0
                                                                                                                                                                                                                          • Opcode ID: 73fa9177ef6e517b00c65be157de24f33e6a57d80369d5e487addc03e4bae560
                                                                                                                                                                                                                          • Instruction ID: 06a202e58f6918a7ce0fc5ccdd695f7ad0c8777fb1578c9c52a57d6d25ff19d7
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 73fa9177ef6e517b00c65be157de24f33e6a57d80369d5e487addc03e4bae560
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BE216631E40608BFDF00DFA6C949BEEB7F8EF59354F188459E445AB241E770AA05CBA0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000EC), ref: 0021280A
                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00212824
                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00212832
                                                                                                                                                                                                                          • SetLayeredWindowAttributes.USER32(?,00000000,?,00000002), ref: 00212840
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window$Long$AttributesLayered
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2169480361-0
                                                                                                                                                                                                                          • Opcode ID: 63a64b8e0c15fd8b95815db690df31a76cd62ceb61b814501998da1397ff3ef1
                                                                                                                                                                                                                          • Instruction ID: 62e0c7c66083a2862d9fe5a393047d521153742fc2cdf94afbd7a666b15c4a90
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 63a64b8e0c15fd8b95815db690df31a76cd62ceb61b814501998da1397ff3ef1
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1C21F435214111EFD7149B24D844FEABB95EF65324F248158F4268B2D2CB71FCA6CBD0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 001E8D7D: lstrlenW.KERNEL32(?,00000002,000000FF,?,?,?,001E790A,?,000000FF,?,001E8754,00000000,?,0000001C,?,?), ref: 001E8D8C
                                                                                                                                                                                                                            • Part of subcall function 001E8D7D: lstrcpyW.KERNEL32(00000000,?,?,001E790A,?,000000FF,?,001E8754,00000000,?,0000001C,?,?,00000000), ref: 001E8DB2
                                                                                                                                                                                                                            • Part of subcall function 001E8D7D: lstrcmpiW.KERNEL32(00000000,?,001E790A,?,000000FF,?,001E8754,00000000,?,0000001C,?,?), ref: 001E8DE3
                                                                                                                                                                                                                          • lstrlenW.KERNEL32(?,00000002,000000FF,?,000000FF,?,001E8754,00000000,?,0000001C,?,?,00000000), ref: 001E7923
                                                                                                                                                                                                                          • lstrcpyW.KERNEL32(00000000,?,?,001E8754,00000000,?,0000001C,?,?,00000000), ref: 001E7949
                                                                                                                                                                                                                          • lstrcmpiW.KERNEL32(00000002,cdecl,?,001E8754,00000000,?,0000001C,?,?,00000000), ref: 001E7984
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: lstrcmpilstrcpylstrlen
                                                                                                                                                                                                                          • String ID: cdecl
                                                                                                                                                                                                                          • API String ID: 4031866154-3896280584
                                                                                                                                                                                                                          • Opcode ID: f314066c2e297245b6ba69fd06ea97426f4d62d660b8ebb3e0af49a71f95a8d4
                                                                                                                                                                                                                          • Instruction ID: abc14888a7653a265cb9170ef7841e54210e948523a639cac05271d6b908eed7
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f314066c2e297245b6ba69fd06ea97426f4d62d660b8ebb3e0af49a71f95a8d4
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7411293A200782ABDF156F39DC44E7E77A5FF55364B10802AF806C72A5EF319811C751
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00217D0B
                                                                                                                                                                                                                          • SetWindowLongW.USER32(00000000,000000F0,?), ref: 00217D2A
                                                                                                                                                                                                                          • SetWindowLongW.USER32(00000000,000000EC,000000FF), ref: 00217D42
                                                                                                                                                                                                                          • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,?,?,?,001FB7AD,00000000), ref: 00217D6B
                                                                                                                                                                                                                            • Part of subcall function 00199BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00199BB2
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window$Long
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 847901565-0
                                                                                                                                                                                                                          • Opcode ID: a63e152044db7900e0f34f2441963a07f904f5ca502b9886c4e420d33cbab11a
                                                                                                                                                                                                                          • Instruction ID: fa893dbec992f4e07320cec8397752e03bb2dc4f8b564d961e9fe94ca61f74a2
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a63e152044db7900e0f34f2441963a07f904f5ca502b9886c4e420d33cbab11a
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9E11A535525619AFCB109F28EC08AE63BF5AF95365B258724F835D71F0D73099B0CB90
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001060,?,00000004), ref: 002156BB
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 002156CD
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 002156D8
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001002,00000000,?), ref: 00215816
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend_wcslen
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 455545452-0
                                                                                                                                                                                                                          • Opcode ID: 4e07f421c6b270f642d2b6c9d47aa1184fa63603c820d01bb431e4bcc33b7ed8
                                                                                                                                                                                                                          • Instruction ID: 9a51a2c5a79aaf9606eb0d85ecfbbf262788eae534157a56fe3d7b7c1cb441ac
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4e07f421c6b270f642d2b6c9d47aa1184fa63603c820d01bb431e4bcc33b7ed8
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7811E435620629D6DB209F61CC85AEE77ECBFB5364B1040A6F905D6081EBB089E0CBA0
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 70aace948e19170e1555408b6438a07073847967c7d36e7b155d76b3f18244b2
                                                                                                                                                                                                                          • Instruction ID: 5e4bf9ba61311efb7cf3b83ae31a06c844e6d31241dd2d9b49c974d9822f38d8
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 70aace948e19170e1555408b6438a07073847967c7d36e7b155d76b3f18244b2
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E001ADB220A65A7EF62126B8BCD8FE7661CDF517B8F720325F525A11D2DB708C004170
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000B0,?,?), ref: 001E1A47
                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000C9,?,00000000), ref: 001E1A59
                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000C9,?,00000000), ref: 001E1A6F
                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000C9,?,00000000), ref: 001E1A8A
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3850602802-0
                                                                                                                                                                                                                          • Opcode ID: f4094be47c3d70794f89114a1e63e0801b2e17035f0088b64ee4e1604d0ff5c7
                                                                                                                                                                                                                          • Instruction ID: 493a62f0a5ad621815a0e89f2ed47ecec3de3a78b8150363411968330f036f84
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f4094be47c3d70794f89114a1e63e0801b2e17035f0088b64ee4e1604d0ff5c7
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A811393AD01259FFEB10DBA5CD85FADBB79EB48750F2000A1EA01B7290D7716E50DB94
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 001EE1FD
                                                                                                                                                                                                                          • MessageBoxW.USER32(?,?,?,?), ref: 001EE230
                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(00000000,000000FF,?,?,?,?), ref: 001EE246
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 001EE24D
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CloseCurrentHandleMessageObjectSingleThreadWait
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2880819207-0
                                                                                                                                                                                                                          • Opcode ID: 81bceb2948686ebaad94d0a7f4ae90f3c038237d5e3692d2bbce3869cbbe82e1
                                                                                                                                                                                                                          • Instruction ID: 543ee8324e56b0fca3627876cd11075eb6922d7b6a66ad18c8a9d7439aa45981
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 81bceb2948686ebaad94d0a7f4ae90f3c038237d5e3692d2bbce3869cbbe82e1
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E811087A904255BBC7019FA8BC0DBDE7FAC9B45321F108255F925D3290D7B0890487A0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CreateThread.KERNEL32(00000000,?,001ACFF9,00000000,00000004,00000000), ref: 001AD218
                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 001AD224
                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 001AD22B
                                                                                                                                                                                                                          • ResumeThread.KERNEL32(00000000), ref: 001AD249
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Thread$CreateErrorLastResume__dosmaperr
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 173952441-0
                                                                                                                                                                                                                          • Opcode ID: b92dba293b8eaa077ba71622408a661a2604d0e1ff9769ba536666b392cf2040
                                                                                                                                                                                                                          • Instruction ID: bf94c438bef13abe1670563b577b27c3236d7e53a7caf7876b32560fe7200ef2
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b92dba293b8eaa077ba71622408a661a2604d0e1ff9769ba536666b392cf2040
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D201D67E4455047BC7116BA5EC09BAE7A69DF93330F20425AF926925D0DF70C905C6A0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00199BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00199BB2
                                                                                                                                                                                                                          • GetClientRect.USER32(?,?), ref: 00219F31
                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00219F3B
                                                                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 00219F46
                                                                                                                                                                                                                          • DefDlgProcW.USER32(?,00000020,?,00000000,?,?,?), ref: 00219F7A
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Client$CursorLongProcRectScreenWindow
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 4127811313-0
                                                                                                                                                                                                                          • Opcode ID: fda9ffe16317e78268db530e6e8ff3014323c26655fe3709c67797f044c77874
                                                                                                                                                                                                                          • Instruction ID: 37398e39fb48ba75b4d9435bc6e8b07079901e57347656900053a248f3a3e4f6
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fda9ffe16317e78268db530e6e8ff3014323c26655fe3709c67797f044c77874
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9C11853691021ABBDB10DFA8D8999EE77B9FB55311F504461F802E3040C730BAE2CBA1
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 0018604C
                                                                                                                                                                                                                          • GetStockObject.GDI32(00000011), ref: 00186060
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000030,00000000), ref: 0018606A
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CreateMessageObjectSendStockWindow
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3970641297-0
                                                                                                                                                                                                                          • Opcode ID: 651830dda14b4daf496bfd8f5766a86872a2792cde72ee4c12a03d5a1c6d4bc1
                                                                                                                                                                                                                          • Instruction ID: 0b43fe52e3d74a6b5d077544118ec868737b9e0ce67390828cf8dd36866b88f4
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 651830dda14b4daf496bfd8f5766a86872a2792cde72ee4c12a03d5a1c6d4bc1
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9411AD72101508BFEF165FA49C48EEABB6DEF183A4F104205FA0452110CB36DD60DFA4
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • ___BuildCatchObject.LIBVCRUNTIME ref: 001A3B56
                                                                                                                                                                                                                            • Part of subcall function 001A3AA3: BuildCatchObjectHelperInternal.LIBVCRUNTIME ref: 001A3AD2
                                                                                                                                                                                                                            • Part of subcall function 001A3AA3: ___AdjustPointer.LIBCMT ref: 001A3AED
                                                                                                                                                                                                                          • _UnwindNestedFrames.LIBCMT ref: 001A3B6B
                                                                                                                                                                                                                          • __FrameHandler3::FrameUnwindToState.LIBVCRUNTIME ref: 001A3B7C
                                                                                                                                                                                                                          • CallCatchBlock.LIBVCRUNTIME ref: 001A3BA4
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Catch$BuildFrameObjectUnwind$AdjustBlockCallFramesHandler3::HelperInternalNestedPointerState
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 737400349-0
                                                                                                                                                                                                                          • Opcode ID: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                                                                                          • Instruction ID: cab9de5d83afc1d6b6022b67b0fb2fc8224a42260f2ecc0ec4951937660f6bcd
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D7014C36100148BBDF125E95DC42EEB7F6EEF9A754F044014FE5896121C772E961EBA0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,001813C6,00000000,00000000,?,001B301A,001813C6,00000000,00000000,00000000,?,001B328B,00000006,FlsSetValue), ref: 001B30A5
                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,001B301A,001813C6,00000000,00000000,00000000,?,001B328B,00000006,FlsSetValue,00222290,FlsSetValue,00000000,00000364,?,001B2E46), ref: 001B30B1
                                                                                                                                                                                                                          • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,001B301A,001813C6,00000000,00000000,00000000,?,001B328B,00000006,FlsSetValue,00222290,FlsSetValue,00000000), ref: 001B30BF
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3177248105-0
                                                                                                                                                                                                                          • Opcode ID: adc47acd30c47889a6f3304bfe401a745a8cc2731c539fa71def087377780fcd
                                                                                                                                                                                                                          • Instruction ID: 479e3d75ed82c9e5a37c8f1957f27bd53424f93ff1d96105658ccca1b6b7b798
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: adc47acd30c47889a6f3304bfe401a745a8cc2731c539fa71def087377780fcd
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9E01F73A745332ABCB315B78BC489E77B98AF55B61B214620FD26E3140CF31D911C6E0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetModuleFileNameW.KERNEL32(?,?,00000104,00000000), ref: 001E747F
                                                                                                                                                                                                                          • LoadTypeLibEx.OLEAUT32(?,00000002,?), ref: 001E7497
                                                                                                                                                                                                                          • RegisterTypeLib.OLEAUT32(?,?,00000000), ref: 001E74AC
                                                                                                                                                                                                                          • RegisterTypeLibForUser.OLEAUT32(?,?,00000000), ref: 001E74CA
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Type$Register$FileLoadModuleNameUser
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1352324309-0
                                                                                                                                                                                                                          • Opcode ID: a493f59941fa36955b3f626c2c171d78485f2e4fadada581d57d4329890db852
                                                                                                                                                                                                                          • Instruction ID: 3c4b45774a18fec1f9b4d53b00743bd947b942f7940dca7ce0f136c22abf95f0
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a493f59941fa36955b3f626c2c171d78485f2e4fadada581d57d4329890db852
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 75118EB5249754ABF7208F15EC0CB967BFCEB00B00F108569A616D61D1DB70E944DB60
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,001EACD3,?,00008000), ref: 001EB0C4
                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,001EACD3,?,00008000), ref: 001EB0E9
                                                                                                                                                                                                                          • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,001EACD3,?,00008000), ref: 001EB0F3
                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,001EACD3,?,00008000), ref: 001EB126
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CounterPerformanceQuerySleep
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2875609808-0
                                                                                                                                                                                                                          • Opcode ID: 104d9a11e3e75ab4bc0711d475fc09ed41f7c5cd6200330f8f09fe0247ae9838
                                                                                                                                                                                                                          • Instruction ID: 8d76d555a57f27f14c289111c06fe79e8ff66403ab31271894ecd4dfd8f0a845
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 104d9a11e3e75ab4bc0711d475fc09ed41f7c5cd6200330f8f09fe0247ae9838
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 98117970C44A68E7CF04AFE6E9A86EFBB78FF19720F118096E941B2181CB3056509B51
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 00217E33
                                                                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 00217E4B
                                                                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 00217E6F
                                                                                                                                                                                                                          • InvalidateRect.USER32(?,?,?,?,?,?,?,?,?,?,?,?), ref: 00217E8A
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ClientRectScreen$InvalidateWindow
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 357397906-0
                                                                                                                                                                                                                          • Opcode ID: 7baaf6c1ee389eb40ada288292804d2c680cc2113585eab4f034dbee544315f7
                                                                                                                                                                                                                          • Instruction ID: ac768b3739afd5a68cc281da45c8b2971aebc1a781a838be3d32f7179b5a6617
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7baaf6c1ee389eb40ada288292804d2c680cc2113585eab4f034dbee544315f7
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EF1186B9D0024AAFDB41CF98D8849EEBBF9FF18310F108056E911E3210D734AA55CF90
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 001E2DC5
                                                                                                                                                                                                                          • GetWindowThreadProcessId.USER32(?,00000000), ref: 001E2DD6
                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 001E2DDD
                                                                                                                                                                                                                          • AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 001E2DE4
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Thread$AttachCurrentInputMessageProcessSendTimeoutWindow
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2710830443-0
                                                                                                                                                                                                                          • Opcode ID: b13d52b0b6538fb104c50564d248678018292838083f976996f1a14f8f3bf774
                                                                                                                                                                                                                          • Instruction ID: f1e9837e3b36c6253290564876bcf62e23192b4dd89c5dca685757a19ddcf84c
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b13d52b0b6538fb104c50564d248678018292838083f976996f1a14f8f3bf774
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 55E06D755816647AD7201BA3AC0DEEB3E6CFBA2BA1F104125F205D1080DEA08840C6B0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00199639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00199693
                                                                                                                                                                                                                            • Part of subcall function 00199639: SelectObject.GDI32(?,00000000), ref: 001996A2
                                                                                                                                                                                                                            • Part of subcall function 00199639: BeginPath.GDI32(?), ref: 001996B9
                                                                                                                                                                                                                            • Part of subcall function 00199639: SelectObject.GDI32(?,00000000), ref: 001996E2
                                                                                                                                                                                                                          • MoveToEx.GDI32(?,00000000,00000000,00000000), ref: 00218887
                                                                                                                                                                                                                          • LineTo.GDI32(?,?,?), ref: 00218894
                                                                                                                                                                                                                          • EndPath.GDI32(?), ref: 002188A4
                                                                                                                                                                                                                          • StrokePath.GDI32(?), ref: 002188B2
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Path$ObjectSelect$BeginCreateLineMoveStroke
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1539411459-0
                                                                                                                                                                                                                          • Opcode ID: dc1f47fe8bddcc6daeff8ddc39adffdade6562dd655d6b895819d0b2a41ca08b
                                                                                                                                                                                                                          • Instruction ID: 9b618df6961a43dc3673bd74733e774c0de2bf1426d66989168ec6c63336d318
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: dc1f47fe8bddcc6daeff8ddc39adffdade6562dd655d6b895819d0b2a41ca08b
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 01F05E3A081259FADB125F94BC0EFCE3F59AF2A311F248000FA11650E1CB755561CFE9
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetSysColor.USER32(00000008), ref: 001998CC
                                                                                                                                                                                                                          • SetTextColor.GDI32(?,?), ref: 001998D6
                                                                                                                                                                                                                          • SetBkMode.GDI32(?,00000001), ref: 001998E9
                                                                                                                                                                                                                          • GetStockObject.GDI32(00000005), ref: 001998F1
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Color$ModeObjectStockText
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 4037423528-0
                                                                                                                                                                                                                          • Opcode ID: 4b51e290ae98ad0799c85b93c172a3d2d1e9c8007663107a00f6171457e4004a
                                                                                                                                                                                                                          • Instruction ID: 7ed24c1a4871f3da675df05be6a54f6cdc7d52b65093c2742951bd09c95f1084
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4b51e290ae98ad0799c85b93c172a3d2d1e9c8007663107a00f6171457e4004a
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 08E065352C4240BADF215B74BC0DBE93F11AB21335F24C21AF6F9541E1C77146409F11
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetCurrentThread.KERNEL32 ref: 001E1634
                                                                                                                                                                                                                          • OpenThreadToken.ADVAPI32(00000000,?,?,?,001E11D9), ref: 001E163B
                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(00000028,?,?,?,?,001E11D9), ref: 001E1648
                                                                                                                                                                                                                          • OpenProcessToken.ADVAPI32(00000000,?,?,?,001E11D9), ref: 001E164F
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CurrentOpenProcessThreadToken
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3974789173-0
                                                                                                                                                                                                                          • Opcode ID: 43f9706b65c444fccbdcebafca67e5ef4742d108aa3a3a33c1a5043d1de32413
                                                                                                                                                                                                                          • Instruction ID: 703ae75c565b1787a5fa1d42ee03f9c05118eb06e13767f22999f5d93bcd3b3e
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 43f9706b65c444fccbdcebafca67e5ef4742d108aa3a3a33c1a5043d1de32413
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3DE08639641211EBD7201FA1BD0DBCB3B7CBF68791F24C808F645C9080DB744540C750
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetDesktopWindow.USER32 ref: 001DD858
                                                                                                                                                                                                                          • GetDC.USER32(00000000), ref: 001DD862
                                                                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,0000000C), ref: 001DD882
                                                                                                                                                                                                                          • ReleaseDC.USER32(?), ref: 001DD8A3
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2889604237-0
                                                                                                                                                                                                                          • Opcode ID: 31cab3f434ec0b4be761b805700291260dda0451a879e13bc2d9622758d21a73
                                                                                                                                                                                                                          • Instruction ID: b8a312a6080d78b14d389e47153c7a06adf626b62204f81b82cb71b1d31e5b3d
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 31cab3f434ec0b4be761b805700291260dda0451a879e13bc2d9622758d21a73
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 16E01278840204DFCF419FA0E80C6ADBBB5FB58310F25D005F91AE7250CB354501AF50
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetDesktopWindow.USER32 ref: 001DD86C
                                                                                                                                                                                                                          • GetDC.USER32(00000000), ref: 001DD876
                                                                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,0000000C), ref: 001DD882
                                                                                                                                                                                                                          • ReleaseDC.USER32(?), ref: 001DD8A3
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2889604237-0
                                                                                                                                                                                                                          • Opcode ID: bf0c02a54abc171166626527477988940231deca18f47bb3870928ac0c4aa594
                                                                                                                                                                                                                          • Instruction ID: 571d00ce62ddcd12e5311af759e3f99a48c28f7c8c662866f463052b3798d0b1
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bf0c02a54abc171166626527477988940231deca18f47bb3870928ac0c4aa594
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7BE09A79C40204DFCF51AFA4E80C6AEBBB5BB68311B249449F95AE7250CB395A019F50
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00187620: _wcslen.LIBCMT ref: 00187625
                                                                                                                                                                                                                          • WNetUseConnectionW.MPR(00000000,?,0000002A,00000000,?,?,0000002A,?), ref: 001F4ED4
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Connection_wcslen
                                                                                                                                                                                                                          • String ID: *$LPT
                                                                                                                                                                                                                          • API String ID: 1725874428-3443410124
                                                                                                                                                                                                                          • Opcode ID: d570842bce46c142ca120ddba661d1bee7b685dce1317a462dff86e7de00027e
                                                                                                                                                                                                                          • Instruction ID: 3ac04f17d7d6a8885c593f9069bcc4f1f722d55b5c8a29cfe684c674fab075c7
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d570842bce46c142ca120ddba661d1bee7b685dce1317a462dff86e7de00027e
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9E918175A002089FCB14DF58C484EBABBF1BF45314F198099E94A9F3A2D735EE85CB90
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • __startOneArgErrorHandling.LIBCMT ref: 001AE30D
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ErrorHandling__start
                                                                                                                                                                                                                          • String ID: pow
                                                                                                                                                                                                                          • API String ID: 3213639722-2276729525
                                                                                                                                                                                                                          • Opcode ID: 5bba3afa8d6bae5f196ecb6e131831e846819b19db7f98d5c19c58d36eaf0a91
                                                                                                                                                                                                                          • Instruction ID: 117a93bece759ce18eaa06f84512300665341315e312d3dd1e7d9efb5174d019
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5bba3afa8d6bae5f196ecb6e131831e846819b19db7f98d5c19c58d36eaf0a91
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 93518E65A0C202A6CF257764DD053F93BE8FF91780F308D99F0D6822E9EB35CC959A46
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CharUpperBuffW.USER32(001D569E,00000000,?,0021CC08,?,00000000,00000000), ref: 002078DD
                                                                                                                                                                                                                            • Part of subcall function 00186B57: _wcslen.LIBCMT ref: 00186B6A
                                                                                                                                                                                                                          • CharUpperBuffW.USER32(001D569E,00000000,?,0021CC08,00000000,?,00000000,00000000), ref: 0020783B
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: BuffCharUpper$_wcslen
                                                                                                                                                                                                                          • String ID: <s$
                                                                                                                                                                                                                          • API String ID: 3544283678-3928034050
                                                                                                                                                                                                                          • Opcode ID: 16622414ffd102096809aa690be069e4478d90e87db44684fccae20919ddfbac
                                                                                                                                                                                                                          • Instruction ID: 5575dc7c90b20635a6e86a3f654b5f52395ea98d4d34d2b4a828e7e055d98f98
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 16622414ffd102096809aa690be069e4478d90e87db44684fccae20919ddfbac
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 50613A76924219ABCF04FBA4CC91DFDB378BF28700B544129E542A7092EF64AA15DBA0
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: #
                                                                                                                                                                                                                          • API String ID: 0-1885708031
                                                                                                                                                                                                                          • Opcode ID: 9cf4b09956c092b60c4d76233025f0d947eaf2a38432cb6a7b5d2460e7904d28
                                                                                                                                                                                                                          • Instruction ID: f568d011f7208c93c890b5f41389180025b1c71475faec358f2bf16647449f5e
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9cf4b09956c092b60c4d76233025f0d947eaf2a38432cb6a7b5d2460e7904d28
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A651F075904246DFDF19EF68C481AFA7BE8EF65311F24405AE8919F2D0DB349E42CBA0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000), ref: 0019F2A2
                                                                                                                                                                                                                          • GlobalMemoryStatusEx.KERNEL32(?), ref: 0019F2BB
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: GlobalMemorySleepStatus
                                                                                                                                                                                                                          • String ID: @
                                                                                                                                                                                                                          • API String ID: 2783356886-2766056989
                                                                                                                                                                                                                          • Opcode ID: 2d7c778334f64aa97c44cca117e52220ce0fd62803d5e0a056703761f108c10e
                                                                                                                                                                                                                          • Instruction ID: 3fbb31d181fbd23dd27576c483b759f8b4e43092116dc3d58e0166b818d8b8a8
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2d7c778334f64aa97c44cca117e52220ce0fd62803d5e0a056703761f108c10e
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 425147714087449BE320AF14EC86BAFBBF8FF95304F91885DF2D951195EB308629CB66
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CharUpperBuffW.USER32(?,?,?,00000003,?,?), ref: 002057E0
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 002057EC
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: BuffCharUpper_wcslen
                                                                                                                                                                                                                          • String ID: CALLARGARRAY
                                                                                                                                                                                                                          • API String ID: 157775604-1150593374
                                                                                                                                                                                                                          • Opcode ID: c3a8c5ac4fae969bdfc566c6f24c24025ffe520fbb460a151176c9bf23aead5a
                                                                                                                                                                                                                          • Instruction ID: 67a03ae9e8d7d7e13279e0d57e79fd38698668da142f58830eea5acf3eda0ba7
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c3a8c5ac4fae969bdfc566c6f24c24025ffe520fbb460a151176c9bf23aead5a
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CC419031A1061A9FCB04DFA9C8858BEBBB5FF69310F148069E905A7292E7709D91CF90
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 001FD130
                                                                                                                                                                                                                          • InternetCrackUrlW.WININET(?,00000000,00000000,0000007C), ref: 001FD13A
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CrackInternet_wcslen
                                                                                                                                                                                                                          • String ID: |
                                                                                                                                                                                                                          • API String ID: 596671847-2343686810
                                                                                                                                                                                                                          • Opcode ID: a03060fff5f825c36132c059a4b4283b3b84dac02c5bf49e2642a0c857b85927
                                                                                                                                                                                                                          • Instruction ID: c57c5c1d97b99b27d4b3beb40fef9a9ee58dc1668c2ff28590fb2d546eca1d31
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a03060fff5f825c36132c059a4b4283b3b84dac02c5bf49e2642a0c857b85927
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A7312C75D00209ABCF15EFA4DC85AEEBFBAFF19300F100059F915A6162DB31AA16DF60
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • DestroyWindow.USER32(?,?,?,?), ref: 00213621
                                                                                                                                                                                                                          • MoveWindow.USER32(?,?,?,?,?,00000001,?,?,?), ref: 0021365C
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window$DestroyMove
                                                                                                                                                                                                                          • String ID: static
                                                                                                                                                                                                                          • API String ID: 2139405536-2160076837
                                                                                                                                                                                                                          • Opcode ID: b7c097dd11118e1de60723658dcad1e2d5b9fb6c69ca0fc64d74879fabf1c44f
                                                                                                                                                                                                                          • Instruction ID: beed33ef54d9d4b0cf9e4b578c3eea0715e8dbb5e167efc7b4c96addedf67ac4
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b7c097dd11118e1de60723658dcad1e2d5b9fb6c69ca0fc64d74879fabf1c44f
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CC318071110205AADB10DF28DC80AFB73EEFFA8764F108619F96597180DB30ADA1CB64
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(00000027,00001132,00000000,?), ref: 0021461F
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00214634
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend
                                                                                                                                                                                                                          • String ID: '
                                                                                                                                                                                                                          • API String ID: 3850602802-1997036262
                                                                                                                                                                                                                          • Opcode ID: 5b2ad80ae7dcc3ac8636eb659d0d446bd4daf0a1f971fb74845067db97b9dd65
                                                                                                                                                                                                                          • Instruction ID: 03f79103a95c7f13b49d1b56e65703ba96e716dd5de180600ad1f98afb7ab595
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5b2ad80ae7dcc3ac8636eb659d0d446bd4daf0a1f971fb74845067db97b9dd65
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 87314974A0030AAFDB14DF69C980BDA7BFAFF29300F54406AE908AB341D770A951CF90
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000143,00000000,?), ref: 0021327C
                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00213287
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend
                                                                                                                                                                                                                          • String ID: Combobox
                                                                                                                                                                                                                          • API String ID: 3850602802-2096851135
                                                                                                                                                                                                                          • Opcode ID: 0e9cc93ab56e8944c0937db14d8f94670ffabfcd6d87fa33fd9c0b9744014f9d
                                                                                                                                                                                                                          • Instruction ID: efaabf2121d266270f4f2627cc7e08b30ea0ebbe9974075fa40310fdcafc242d
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0e9cc93ab56e8944c0937db14d8f94670ffabfcd6d87fa33fd9c0b9744014f9d
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4A1182713202097FFF25EE54DC85EFB37ABEBA8364F104125F91897290D6719DA18B60
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 0018600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 0018604C
                                                                                                                                                                                                                            • Part of subcall function 0018600E: GetStockObject.GDI32(00000011), ref: 00186060
                                                                                                                                                                                                                            • Part of subcall function 0018600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 0018606A
                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000,?), ref: 0021377A
                                                                                                                                                                                                                          • GetSysColor.USER32(00000012), ref: 00213794
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window$ColorCreateMessageObjectRectSendStock
                                                                                                                                                                                                                          • String ID: static
                                                                                                                                                                                                                          • API String ID: 1983116058-2160076837
                                                                                                                                                                                                                          • Opcode ID: d89ce050cd387b607e15e6660d21e8ef43946827e4b055d62b0225716877ec3f
                                                                                                                                                                                                                          • Instruction ID: d1307b332fddd44192a071df9a073958a4943e3d6f42b57e2677a48a7ea39b27
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d89ce050cd387b607e15e6660d21e8ef43946827e4b055d62b0225716877ec3f
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 77116AB262020AAFDF11DFA8CC49EEA7BF9FB18314F104514F955E2250D734E9619B50
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 001FCD7D
                                                                                                                                                                                                                          • InternetSetOptionW.WININET(00000000,00000032,?,00000008), ref: 001FCDA6
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Internet$OpenOption
                                                                                                                                                                                                                          • String ID: <local>
                                                                                                                                                                                                                          • API String ID: 942729171-4266983199
                                                                                                                                                                                                                          • Opcode ID: a7177ca8c53e785f7c9afac563cbe31f186c043e5f4ec396a4b162e9b88cb2d8
                                                                                                                                                                                                                          • Instruction ID: ed50aeb23afd505cff7b1eab9c0e02b624120a172022ec4fc702a57b20433750
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a7177ca8c53e785f7c9afac563cbe31f186c043e5f4ec396a4b162e9b88cb2d8
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1111CA7564563D79D7384BA68C49FFBBE5CEF127A4F104225B20983080D7705841E6F0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetWindowTextLengthW.USER32(00000000), ref: 002134AB
                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000B1,00000000,00000000), ref: 002134BA
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: LengthMessageSendTextWindow
                                                                                                                                                                                                                          • String ID: edit
                                                                                                                                                                                                                          • API String ID: 2978978980-2167791130
                                                                                                                                                                                                                          • Opcode ID: 7be12363f0030d5cff690756ae5e8bc3ce6f5020947517a83e7950a31199ee2f
                                                                                                                                                                                                                          • Instruction ID: 122bf57dfd80b90fdcceefc6ef6bbd03c09cdd13ceeee6852415dee344026806
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7be12363f0030d5cff690756ae5e8bc3ce6f5020947517a83e7950a31199ee2f
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1F118F71120209AFEB219E64EC44AFB37ABEB25374F604324F965931D0C771DDA19B54
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00189CB3: _wcslen.LIBCMT ref: 00189CBD
                                                                                                                                                                                                                          • CharUpperBuffW.USER32(?,?,?), ref: 001E6CB6
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 001E6CC2
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                          • String ID: STOP
                                                                                                                                                                                                                          • API String ID: 1256254125-2411985666
                                                                                                                                                                                                                          • Opcode ID: 3cef5ec0a1bdd8b46ac681e2fb513c9ad3ba7cc522364b65f152bf4a2cb51cfe
                                                                                                                                                                                                                          • Instruction ID: 3f2b8da5efa3da4ebba664c69fab3e084acc30c6dbdf959e6b81394fccb0fa8e
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3cef5ec0a1bdd8b46ac681e2fb513c9ad3ba7cc522364b65f152bf4a2cb51cfe
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5C01C4326109A68BCB20AFFEDC909BF77A5FB717907E10529E89297191EB31D940C750
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00189CB3: _wcslen.LIBCMT ref: 00189CBD
                                                                                                                                                                                                                            • Part of subcall function 001E3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 001E3CCA
                                                                                                                                                                                                                          • SendMessageW.USER32(?,000001A2,000000FF,?), ref: 001E1D4C
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                          • String ID: ComboBox$ListBox
                                                                                                                                                                                                                          • API String ID: 624084870-1403004172
                                                                                                                                                                                                                          • Opcode ID: 6bf869ed2c384afbca3066d064af7afb38990df68f8776ee671fcf3b5e32f411
                                                                                                                                                                                                                          • Instruction ID: e76176968ff3282a23f127368de1fadbe9001d6bdb7e41872e15e16392f73ea2
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6bf869ed2c384afbca3066d064af7afb38990df68f8776ee671fcf3b5e32f411
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8B01B575641658ABCB08FBA5CC598FE73A8FB66350B14091AB872672C1EB3159088B60
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00189CB3: _wcslen.LIBCMT ref: 00189CBD
                                                                                                                                                                                                                            • Part of subcall function 001E3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 001E3CCA
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000180,00000000,?), ref: 001E1C46
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                          • String ID: ComboBox$ListBox
                                                                                                                                                                                                                          • API String ID: 624084870-1403004172
                                                                                                                                                                                                                          • Opcode ID: de106258ebe5c59c0864b93e90e84fa3669a9d6e165ff4a968e5791240877d58
                                                                                                                                                                                                                          • Instruction ID: 9364dbeaa91b819245975e69456bbbab4c133cac29b61f5d384457a47fa55aa6
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: de106258ebe5c59c0864b93e90e84fa3669a9d6e165ff4a968e5791240877d58
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AB01A7757815487BCB08FB91D9559FF77A89F22340F240019B416B7282EB319F189BB1
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00189CB3: _wcslen.LIBCMT ref: 00189CBD
                                                                                                                                                                                                                            • Part of subcall function 001E3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 001E3CCA
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000182,?,00000000), ref: 001E1CC8
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                          • String ID: ComboBox$ListBox
                                                                                                                                                                                                                          • API String ID: 624084870-1403004172
                                                                                                                                                                                                                          • Opcode ID: 4ebec9d5d63e3ff142424679dba9fb78871ab0a420f60391088b0cbcd5645a01
                                                                                                                                                                                                                          • Instruction ID: bd74d4d0974b0d11269f6ef7ab4f83b6bdaefae2bfb129b63e93917e9bdbc3f6
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4ebec9d5d63e3ff142424679dba9fb78871ab0a420f60391088b0cbcd5645a01
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B401D67568155877CB08FBA1CA05AFE73AC9B22340F680015B812B7282EB319F18DB71
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00189CB3: _wcslen.LIBCMT ref: 00189CBD
                                                                                                                                                                                                                            • Part of subcall function 001E3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 001E3CCA
                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000018B,00000000,00000000), ref: 001E1DD3
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                          • String ID: ComboBox$ListBox
                                                                                                                                                                                                                          • API String ID: 624084870-1403004172
                                                                                                                                                                                                                          • Opcode ID: 4033818a2dae47811a85b4fb328ac295eb181cd29b1cbec0826303aff39f20b8
                                                                                                                                                                                                                          • Instruction ID: 79c6caa65e6f85117b3483dd8aa18f61d946d9b1be6d56fdab7bbc14c89a6ba7
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4033818a2dae47811a85b4fb328ac295eb181cd29b1cbec0826303aff39f20b8
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 76F0F471A4161877CB08F7E5CC5AAFE736CBB22340F580915B822672C2EB719A088760
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,00000020,00000000,00000000,00253018,0025305C), ref: 002181BF
                                                                                                                                                                                                                          • CloseHandle.KERNEL32 ref: 002181D1
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CloseCreateHandleProcess
                                                                                                                                                                                                                          • String ID: \0%
                                                                                                                                                                                                                          • API String ID: 3712363035-245754994
                                                                                                                                                                                                                          • Opcode ID: 2e33d2152d152e6883c23f9b48c7d46a8b83cf0151e870ef05527e3976c7fbb8
                                                                                                                                                                                                                          • Instruction ID: 979529f3ee274ad5b7675172cfb1f5be331c51682be7bb2362696d3db0a35830
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2e33d2152d152e6883c23f9b48c7d46a8b83cf0151e870ef05527e3976c7fbb8
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 46F05EB6650300BAE720AB65BC49FB73A5CEB197A2F005460FB08D51E2D6768E1482FC
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _wcslen
                                                                                                                                                                                                                          • String ID: 3, 3, 16, 1
                                                                                                                                                                                                                          • API String ID: 176396367-3042988571
                                                                                                                                                                                                                          • Opcode ID: c4b1202cba776ed1d2131395a1bd55ac3ade88fbf62b943f2222a801cfa17936
                                                                                                                                                                                                                          • Instruction ID: 8efe590b71e3e839715ddf10ff0b0365761797353908a758741696d31a9461df
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c4b1202cba776ed1d2131395a1bd55ac3ade88fbf62b943f2222a801cfa17936
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7EE02B0AA2436111D3311A799CC197F96ADDFDA750710182BF981C22A7EBD49DB193A0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • MessageBoxW.USER32(00000000,Error allocating memory.,AutoIt,00000010), ref: 001E0B23
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Message
                                                                                                                                                                                                                          • String ID: AutoIt$Error allocating memory.
                                                                                                                                                                                                                          • API String ID: 2030045667-4017498283
                                                                                                                                                                                                                          • Opcode ID: 32b92c93cb2ca2780e817a749a73edda0b98376b1faabc11fa3efe6fecc6749a
                                                                                                                                                                                                                          • Instruction ID: 25097994f18ce62e2512420bf80f3ee03dcfb502b9f01b394ae05490114e360e
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 32b92c93cb2ca2780e817a749a73edda0b98376b1faabc11fa3efe6fecc6749a
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C7E0D83528431837D21437947C03FC97AC49F26F20F20042AF788954C38BD224A006E9
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 0019F7C9: InitializeCriticalSectionAndSpinCount.KERNEL32(?,00000000,?,001A0D71,?,?,?,0018100A), ref: 0019F7CE
                                                                                                                                                                                                                          • IsDebuggerPresent.KERNEL32(?,?,?,0018100A), ref: 001A0D75
                                                                                                                                                                                                                          • OutputDebugStringW.KERNEL32(ERROR : Unable to initialize critical section in CAtlBaseModule,?,?,?,0018100A), ref: 001A0D84
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          • ERROR : Unable to initialize critical section in CAtlBaseModule, xrefs: 001A0D7F
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CountCriticalDebugDebuggerInitializeOutputPresentSectionSpinString
                                                                                                                                                                                                                          • String ID: ERROR : Unable to initialize critical section in CAtlBaseModule
                                                                                                                                                                                                                          • API String ID: 55579361-631824599
                                                                                                                                                                                                                          • Opcode ID: 2bf75f20d9c7e9109b051145c5be69d05b8a64e8f52b65f6854ad0dcc69c23fd
                                                                                                                                                                                                                          • Instruction ID: 13236b64df556c197fd6eee0de881b25f3b3090e3ff3f2fdbf3b7898d515b6d6
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2bf75f20d9c7e9109b051145c5be69d05b8a64e8f52b65f6854ad0dcc69c23fd
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 56E092782007018BD3719FF8E5083827BE0AF29780F00896DE896C6751DBF4E4888B91
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 0019E3D5
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Init_thread_footer
                                                                                                                                                                                                                          • String ID: 0%%$8%%
                                                                                                                                                                                                                          • API String ID: 1385522511-3448817212
                                                                                                                                                                                                                          • Opcode ID: 1a64c023a978ec8075bd2ac067a42d9211d40583e6d1f4efee73f145acc76fdf
                                                                                                                                                                                                                          • Instruction ID: fe2e9fe55c2f5ba70678d855d8265024ed3195dde859e50f41574f4a3f4627c9
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1a64c023a978ec8075bd2ac067a42d9211d40583e6d1f4efee73f145acc76fdf
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E5E08635434B10CBCE0DDF18FA59A983395FB3B321B911169E5128B1D1BB316989865D
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetTempPathW.KERNEL32(00000104,?,00000001), ref: 001F302F
                                                                                                                                                                                                                          • GetTempFileNameW.KERNEL32(?,aut,00000000,?), ref: 001F3044
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Temp$FileNamePath
                                                                                                                                                                                                                          • String ID: aut
                                                                                                                                                                                                                          • API String ID: 3285503233-3010740371
                                                                                                                                                                                                                          • Opcode ID: 792370455209c0a8a7126c13ae87da06919120097a649cd0b2312782618fc97b
                                                                                                                                                                                                                          • Instruction ID: cb9444f3c8ec030962250fec8ce7f11ca8a948da5447588fe088bb4d067c6162
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 792370455209c0a8a7126c13ae87da06919120097a649cd0b2312782618fc97b
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F9D05EB654032867DA20A7A4AC0EFCB3A6CDB05750F0002A1BA55E2091DEF09984CAD0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: LocalTime
                                                                                                                                                                                                                          • String ID: %.3d$X64
                                                                                                                                                                                                                          • API String ID: 481472006-1077770165
                                                                                                                                                                                                                          • Opcode ID: 0b88279c70fc5a1e3d2c46249215503bc18c46fc10cc663af2eb6b608330e302
                                                                                                                                                                                                                          • Instruction ID: 3bbee54275e67ac1b4babf491bc15a6b9d89377e663a576b7bba5f635c2ebbd1
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0b88279c70fc5a1e3d2c46249215503bc18c46fc10cc663af2eb6b608330e302
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D3D012A5848108FACF589AD0EC498FAB37CAB28341F618453FC06D1140D734C5096761
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 0021232C
                                                                                                                                                                                                                          • PostMessageW.USER32(00000000,00000111,00000197,00000000), ref: 0021233F
                                                                                                                                                                                                                            • Part of subcall function 001EE97B: Sleep.KERNEL32 ref: 001EE9F3
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                          • String ID: Shell_TrayWnd
                                                                                                                                                                                                                          • API String ID: 529655941-2988720461
                                                                                                                                                                                                                          • Opcode ID: 15a195ebc6957936d2533bdfd8c7ae9d7bfecaa6acae0c8e5850965955037c45
                                                                                                                                                                                                                          • Instruction ID: baeef4556fdad8d20d9829f3c1d9263330f569e72fe46ed5167cec1c85200c23
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 15a195ebc6957936d2533bdfd8c7ae9d7bfecaa6acae0c8e5850965955037c45
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C4D0223A3D0340BBE26CB770EC0FFCABA489B20B00F2089027305AA0D0CDF0A800CB00
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 0021236C
                                                                                                                                                                                                                          • PostMessageW.USER32(00000000), ref: 00212373
                                                                                                                                                                                                                            • Part of subcall function 001EE97B: Sleep.KERNEL32 ref: 001EE9F3
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                          • String ID: Shell_TrayWnd
                                                                                                                                                                                                                          • API String ID: 529655941-2988720461
                                                                                                                                                                                                                          • Opcode ID: 3938f8d426ef5182c1f4e9b5bc5398f37347c7777902e5c3a5b878563d7880c2
                                                                                                                                                                                                                          • Instruction ID: 2d2eb0fa7ced52cbce2d3f792fed6549575747efd896568ea69a908aae3165e8
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3938f8d426ef5182c1f4e9b5bc5398f37347c7777902e5c3a5b878563d7880c2
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 38D0A9363C03407AE268A770EC0FFCAA6489B21B00F2089027201AA0D0C9E0A800CA04
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000009,?,00000000,00000000,?,?,?,00000000,?,?,?,?,?,00000000,?), ref: 001BBE93
                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 001BBEA1
                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 001BBEFC
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1761318072.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761255698.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761439399.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761541334.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1761576952.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ByteCharMultiWide$ErrorLast
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1717984340-0
                                                                                                                                                                                                                          • Opcode ID: abd66eea018a010de5e1ac0d7307f2214d006ab59a73bf3d3f6ed7beb99b076c
                                                                                                                                                                                                                          • Instruction ID: 063f2ea4e20864fb2fb06cdc1cc3cace8c74951699cba08f9759766b45c24ee4
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: abd66eea018a010de5e1ac0d7307f2214d006ab59a73bf3d3f6ed7beb99b076c
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3541F734608206AFCF258FA5CCC4AFA7BA5EF52310F25416DF959975A1DBB0CD01CB60